cve-1999-0024
Vulnerability from cvelistv5
Published
1999-09-29 04:00
Modified
2024-08-01 16:27
Severity
Summary
DNS cache poisoning via BIND, by predictable query IDs.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T16:27:56.713Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0024"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "DNS cache poisoning via BIND, by predictable query IDs."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-17T06:26:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0024"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-1999-0024",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "DNS cache poisoning via BIND, by predictable query IDs."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0024",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0024"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-1999-0024",
    "datePublished": "1999-09-29T04:00:00",
    "dateReserved": "1999-06-07T00:00:00",
    "dateUpdated": "2024-08-01T16:27:56.713Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-1999-0024\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"1997-08-13T04:00:00.000\",\"lastModified\":\"2022-08-17T07:15:08.443\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"DNS cache poisoning via BIND, by predictable query IDs.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:4.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB7F1274-7E0E-40C8-8006-ACFDBE757D35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB79EDA4-9B2C-4C4C-A5DE-CB8C6EB00BDC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"766851E2-134A-4A89-931B-6F1753525684\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:bsdi:bsd_os:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99235B00-0050-42BF-99EF-FCDD72D8627D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF25306-E7C2-4F9A-A809-4779A6C0A079\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F20EC2-ADE6-4F96-A2E7-1DCCA819D657\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:nec:asl_ux_4800:64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF1C22CE-FF69-44CF-82C3-EBFDA9E7EC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:nec:ews-ux_v:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFDDBA47-A0E3-4EB2-868A-A9B998B0154E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:nec:ews-ux_v:4.2mp:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CF54267-A293-44B1-BD9A-14CD39F732C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:nec:up-ux_v:4.2mp:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"875BE14D-96DC-4973-B077-40C7DFC75B02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:open_desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD2701A-E930-4F4D-85F7-02F80135E34E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:openserver:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C19F7B3-9043-4E53-90DE-92A4387858A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:unix:3.2v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51756048-EB32-4A72-9ED4-937AF2B9DE37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:unixware:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"168248AC-E4F6-4C8F-9A21-0E6ABE029DFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"1F881110-7B54-49DA-B23A-710273430C44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"200D8CB2-0D52-40A8-9CD9-6E4513605201\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"F66BAF35-A8B9-4E95-B270-444206FDD35B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34EBF074-78C8-41AF-88F1-DA6726E56F8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"369207B4-96FA-4324-9445-98FAE8ECF5DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7A22D21-E0A9-4B56-86C7-805AD1A610D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AAC8954-74A8-4FE3-ABE7-57DA041D9D8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B72953B-E873-4E44-A3CF-12D770A0D416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39F847DB-65A9-47DA-BCFA-A179E5E2301A\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0024\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...