Vulnerability Name:

CVE-1999-0043 (CCN-184)

Assigned:1996-12-04
Published:1996-12-04
Updated:2022-08-17
Summary:Command execution via shell metachars in INN daemon (innd) 1.5 using "newgroup" and "rmgroup" control messages, and others.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: AusCERT Advisory AA-96.19
INN parsecontrol Vulnerability

Source: CCN
Type: BugTraq Mailing List, Wed, 4 Dec 1996 21:59:46 -0600
Re: ANNOUNCE: INN 1.5

Source: MITRE
Type: CNA
CVE-1999-0043

Source: MITRE
Type: CNA
CVE-1999-0100

Source: CCN
Type: CERT Summary CS-1997.02
Current activity - attacks on news servers

Source: CCN
Type: CERT Advisory CA-1997-08
Vulnerability in innd

Source: CCN
Type: Internet Software Consortium (ISC) Web site
INN Version 2.3.0

Source: CCN
Type: OSVDB ID: 1093
INN Control Message Arbitrary Command Execution

Source: CCN
Type: BID-687
Multiple Vendor INN remote Vulnerability

Source: XF
Type: UNKNOWN
inn-controlmsg(184)

Source: MISC
Type: UNKNOWN
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0043

Vulnerable Configuration:Configuration 1:
  • cpe:/a:isc:inn:1.4unoff4:*:*:*:*:*:*:*
  • OR cpe:/a:isc:inn:1.4sec:*:*:*:*:*:*:*
  • OR cpe:/a:netscape:news_server:1.1:*:*:*:*:*:*:*
  • OR cpe:/a:isc:inn:1.4unoff3:*:*:*:*:*:*:*
  • OR cpe:/a:isc:inn:1.4sec2:*:*:*:*:*:*:*
  • OR cpe:/a:isc:inn:1.5:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:caldera:openlinux:1.0:*:*:*:*:*:*:*
  • OR cpe:/o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:4.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/h:nec:goah_networksv:2.2:*:*:*:*:*:*:*
  • OR cpe:/h:nec:goah_networksv:1.2:*:*:*:*:*:*:*
  • OR cpe:/h:nec:goah_intrasv:1.1:*:*:*:*:*:*:*
  • OR cpe:/h:nec:goah_networksv:3.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:isc:inn:*:*:*:*:*:*:*:*
  • AND
  • cpe:/o:ibm:aix:*:*:*:*:*:*:*:*
  • OR cpe:/o:windriver:bsdos:*:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:*:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:*:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:*:*:*:*:*:*:*:*
  • OR cpe:/a:data_general:dg_ux:*:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unix:*:*:*:*:*:*:*:*
  • OR cpe:/o:compaq:tru64:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    isc inn 1.4unoff4
    isc inn 1.4sec
    netscape news server 1.1
    isc inn 1.4unoff3
    isc inn 1.4sec2
    isc inn 1.5
    caldera openlinux 1.0
    bsdi bsd os 2.1
    redhat linux 4.1
    redhat linux 4.0
    nec goah networksv 2.2
    nec goah networksv 1.2
    nec goah intrasv 1.1
    nec goah networksv 3.1
    isc inn *
    ibm aix *
    windriver bsdos *
    hp hp-ux *
    sgi irix *
    linux linux kernel *
    sun solaris *
    data_general dg ux *
    sco unix *
    compaq tru64 *