Description

ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts.

INFO

Published Date :

Aug. 1, 1997, 4 a.m.

Last Modified :

Nov. 14, 2022, 7:33 p.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-1999-0524 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-1999-0524 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm aix
2 Ibm os2
1 Apple macos
2 Apple mac_os_x
1 Hp hp-ux
2 Hp tru64
1 Linux linux_kernel
1 Cisco ios
1 Oracle solaris
1 Novell netware
1 Microsoft windows
1 Sgi irix
1 Windriver bsdos
1 Sco sco_unix
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-1999-0524.

URL Resource
http://descriptions.securescout.com/tc/11010 Broken Link
http://descriptions.securescout.com/tc/11011 Broken Link
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 Third Party Advisory
http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434 Third Party Advisory
http://www.osvdb.org/95 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/306 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/322 Third Party Advisory VDB Entry
https://kc.mcafee.com/corporate/index?page=content&id=SB10053 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Ruby

Updated: 2 years, 2 months ago
4 stars 7 fork 7 watcher
Born at : April 15, 2015, 5:51 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-1999-0524 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:N)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://descriptions.securescout.com/tc/11010 No Types Assigned http://descriptions.securescout.com/tc/11010 Broken Link
    Changed Reference Type http://descriptions.securescout.com/tc/11011 No Types Assigned http://descriptions.securescout.com/tc/11011 Broken Link
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 Third Party Advisory
    Changed Reference Type http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434 No Types Assigned http://kb.vmware.com/selfservice/microsites/search.do?cmd=displayKC&externalId=1434 Third Party Advisory
    Changed Reference Type http://www.osvdb.org/95 No Types Assigned http://www.osvdb.org/95 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/306 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/306 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/322 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/322 Third Party Advisory, VDB Entry
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10053 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10053 Broken Link
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* *cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:* *cpe:2.3:o:hp:tru64:*:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:* *cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:all_windows:abstract_cpe:*:*:*:*:*:*:* *cpe:2.3:o:novell:netware:*:*:*:*:*:*:*:* *cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:* *cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:* *cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:* *cpe:2.3:o:hp:tru64:-:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:* *cpe:2.3:o:ibm:os2:-:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* *cpe:2.3:o:novell:netware:-:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:* *cpe:2.3:o:sco:sco_unix:-:*:*:*:*:*:*:* *cpe:2.3:o:sgi:irix:-:*:*:*:*:*:*:* *cpe:2.3:o:windriver:bsdos:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/306 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/322 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/322 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/306 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-1999-0524 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-1999-0524 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

88.08 }} 0.00%

score

0.98027

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability