Vulnerabilities > CVE-1999-0684 - Unspecified vulnerability in HP Sendmail 8.8.6

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
hp
nessus

Summary

Denial of service in Sendmail 8.8.6 in HPUX.

Vulnerable Configurations

Part Description Count
Application
Hp
1

Nessus

NASL familyHP-UX Local Security Checks
NASL idHPUX_PHNE_17190.NASL
descriptions700_800 11.00 sendmail(1m) 8.8.6 patch : sendmail release 8.8.6 causes Denial of Service failures.
last seen2020-06-01
modified2020-06-02
plugin id16933
published2005-02-16
reporterThis script is Copyright (C) 2005-2013 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/16933
titleHP-UX PHNE_17190 : s700_800 11.00 sendmail(1m) 8.8.6 patch
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and patch checks in this plugin were 
# extracted from HP patch PHNE_17190. The text itself is
# copyright (C) Hewlett-Packard Development Company, L.P.
#

include("compat.inc");

if (description)
{
  script_id(16933);
  script_version("$Revision: 1.13 $");
  script_cvs_date("$Date: 2013/04/20 00:32:52 $");

  script_cve_id("CVE-1999-0478", "CVE-1999-0684");
  script_xref(name:"HP", value:"HPSBUX9904-097");

  script_name(english:"HP-UX PHNE_17190 : s700_800 11.00 sendmail(1m) 8.8.6 patch");
  script_summary(english:"Checks for the patch in the swlist output");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote HP-UX host is missing a security-related patch."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"s700_800 11.00 sendmail(1m) 8.8.6 patch : 

sendmail release 8.8.6 causes Denial of Service failures."
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Install patch PHNE_17190 or subsequent."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");

  script_set_attribute(attribute:"patch_publication_date", value:"1999/03/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/16");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2013 Tenable Network Security, Inc.");
  script_family(english:"HP-UX Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("hpux.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);

if (!hpux_check_ctx(ctx:"11.00"))
{
  exit(0, "The host is not affected since PHNE_17190 applies to a different OS release.");
}

patches = make_list("PHNE_17190", "PHNE_18546", "PHNE_24419", "PHNE_28809", "PHNE_29773", "PHNE_32006", "PHNE_34900", "PHNE_35483");
foreach patch (patches)
{
  if (hpux_installed(app:patch))
  {
    exit(0, "The host is not affected because patch "+patch+" is installed.");
  }
}


flag = 0;
if (hpux_check_patch(app:"InternetSrvcs.INET-ENG-A-MAN", version:"B.11.00")) flag++;
if (hpux_check_patch(app:"InternetSrvcs.INETSVCS-RUN", version:"B.11.00")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:hpux_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");