Vulnerability Name:

CVE-1999-0988 (CCN-3802)

Assigned:1999-12-04
Published:1999-12-04
Updated:2022-08-17
Summary:UnixWare pkgtrans allows local users to read arbitrary files via a symlink attack.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
2.6 Low (CCN CVSS v2 Vector: AV:L/AC:H/Au:N/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:File Manipulation
References:Source: CCN
Type: BugTraq Mailing List, Sat Dec 04 1999 - 19:42:54 CST
UnixWare pkg* command exploits

Source: MITRE
Type: CNA
CVE-1999-0988

Source: CCN
Type: OSVDB ID: 9319
SCO UnixWare pkgtrans dacread Permission Arbitrary File Access

Source: CCN
Type: OSVDB ID: 9320
SCO UnixWare pkginstall dacread Permission Arbitrary File Access

Source: XF
Type: UNKNOWN
unixware-pkgtrans-symlink(3802)

Source: MISC
Type: UNKNOWN
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0988

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sco:unixware:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.1.16:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unixware:7.0.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:sco:unixware:7.1.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    sco unixware 2.0.3
    sco unixware 7.1
    sco unixware 7.1.16
    sco unixware 2.1
    sco unixware 7.1.1
    sco unixware 7.0
    sco unixware 2.0
    sco unixware 7.0.1
    sco unixware 7.1.0