Vulnerabilities > CVE-1999-0751 - Buffer Overflow vulnerability in Netscape Enterprise Accept

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
netscape
nessus
exploit available

Summary

Buffer overflow in Accept command in Netscape Enterprise Server 3.6 with the SSL Handshake Patch.

Vulnerable Configurations

Part Description Count
Application
Netscape
2

Exploit-Db

descriptionNetscape Enterprise Server 3.51/3.6 SP2 Accept Buffer Overflow Vulnerability. CVE-1999-0751. Remote exploits for multiple platform
idEDB-ID:19493
last seen2016-02-02
modified1999-09-13
published1999-09-13
reporterNobuo Miwa
sourcehttps://www.exploit-db.com/download/19493/
titleNetscape Enterprise Server 3.51/3.6 SP2 Accept Buffer Overflow Vulnerability

Nessus

NASL familyWeb Servers
NASL idNETSCAPE_ACCEPT_OVERFLOW.NASL
descriptionThe remote web server seems to crash when it is issued a too long argument to the
last seen2020-06-01
modified2020-06-02
plugin id10154
published1999-09-12
reporterThis script is Copyright (C) 1999-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/10154
titleNetscape Enterprise Server Accept Header Remote Overflow
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(10154);
  script_version("1.34");
  script_cvs_date("Date: 2018/07/16 14:09:14");

  script_cve_id("CVE-1999-0751");
  script_bugtraq_id(631);

  script_name(english:"Netscape Enterprise Server Accept Header Remote Overflow");
  script_summary(english:"Attmept overflow with large Accept value.");

   script_set_attribute(attribute:"synopsis", value:"The remote service is prone to a buffer overflow.");
  script_set_attribute(attribute:"description", value:
"The remote web server seems to crash when it is issued a too long
argument to the 'Accept:' command :

Example :

 GET / HTTP/1.0 Accept: <thousands of chars>/gif

This may allow an attacker to execute arbitrary code on the remote
system.");
  script_set_attribute(attribute:"solution", value:"Upgrade to a version of Netscape Enterprise Server greater than 3.6.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"1999/09/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"1999/09/12");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:netscape:enterprise_server");
  script_end_attributes();

  script_category(ACT_DESTRUCTIVE_ATTACK);
  script_copyright(english:"This script is Copyright (C) 1999-2018 Tenable Network Security, Inc.");
  script_family(english:"Web Servers");

  script_dependencie("http_version.nasl");
  script_require_keys("www/iplanet", "Settings/ParanoidReport");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");

if (report_paranoia < 2) audit(AUDIT_PARANOID);

port = get_http_port(default:80);

if (http_is_dead(port:port))exit(0);


w = http_send_recv3(method:"GET", item: "/", port: port,
  add_headers: make_array("Accept", crap(2000)+"/gif"));

if (isnull(w)) security_warning(port);