Vulnerability Name:

CVE-1999-0798 (CCN-1608)

Assigned:1998-12-04
Published:1998-12-04
Updated:2016-10-18
Summary:Buffer overflow in bootpd on OpenBSD, FreeBSD, and Linux systems via a malformed header type.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: BugTraq Mailing List, Fri, 4 Dec 1998 10:45:40 -0500
bootpd remote vulnerability

Source: MITRE
Type: CNA
CVE-1999-0798

Source: BUGTRAQ
Type: UNKNOWN
19981204 bootpd remote vulnerability

Source: CCN
Type: OpenBSD Security Advisory, November 27, 1998
There is a remotely exploitable problem in bootpd(8)

Source: CCN
Type: OSVDB ID: 59341
Multiple Unix bootpd hwinfolist Table htype Handling Overflow

Source: XF
Type: UNKNOWN
bootp-remote-bo(1608)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:bsdi:bsd_os:*:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:6.2:stable:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.3:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:sco:internet_faststart:*:*:*:*:*:*:*:*
  • OR cpe:/o:sco:openserver:*:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.0.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:windriver:bsdos:*:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.3:*:*:*:*:*:*:*
  • OR cpe:/o:openbsd:openbsd:2.4:*:*:*:*:*:*:*
  • AND
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:*
  • OR cpe:/o:freebsd:freebsd:*:*:*:*:*:*:*:*
  • OR cpe:/o:sco:openserver:*:*:*:*:*:*:*:*
  • OR cpe:/o:sco:internet_faststart:*:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    bsdi bsd os *
    freebsd freebsd 6.2 stable
    openbsd openbsd 2.3
    openbsd openbsd 2.4
    redhat linux *
    sco internet faststart *
    sco openserver *
    sco unixware 7.0
    sco unixware 7.0.1
    windriver bsdos *
    openbsd openbsd 2.3
    openbsd openbsd 2.4
    linux linux kernel *
    freebsd freebsd *
    sco openserver *
    sco internet faststart *
    sco unixware 7.0.0
    sco unixware 7.0.1