Vulnerabilities > CVE-1999-1421 - Unspecified vulnerability in N-Base Nh208 and Nh215

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
n-base
nessus

Summary

NBase switches NH208 and NH215 run a TFTP server which allows remote attackers to send software updates to modify the switch or cause a denial of service (crash) by guessing the target filenames, which have default names.

Vulnerable Configurations

Part Description Count
Hardware
N-Base
2

Nessus

  • NASL familyDefault Unix Accounts
    NASL idACCOUNT_SUPER_DEBUG.NASL
    descriptionThe account
    last seen2020-06-01
    modified2020-06-02
    plugin id17291
    published2005-03-08
    reporterThis script is Copyright (C) 2005-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17291
    titleDefault Password (debug) for 'super' Account
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    account = "super";
    password = "debug";
    
    include("compat.inc");
    
    if (description)
    {
      script_id(17291);
      script_version ("1.35");
      script_cvs_date("Date: 2018/11/15 20:50:21");
    
      script_cve_id("CVE-1999-0502", "CVE-1999-1420", "CVE-1999-1421");
      script_bugtraq_id(212);
     
      script_name(english:"Default Password (debug) for 'super' Account");
      script_summary(english:"Attempts to log in to the remote host.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote system/switch can be accessed using default credentials
    with root level privileges.");
      script_set_attribute(attribute:"description", value:
    "The account 'super' on the remote host has the password 'debug'. An
    attacker may use it to gain further privileges on this system.");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/1998/Jul/183");
      script_set_attribute(attribute:"solution", value:
    "Set a password for this account or disable it.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:TF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:T/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"metasploit_name", value:'SSH User Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"1998/07/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/03/08");
     
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"default_account", value:"true");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Default Unix Accounts");
     
      script_copyright(english:"This script is Copyright (C) 2005-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     
      script_dependencie("find_service1.nasl", "ssh_detect.nasl", "account_check.nasl");
      script_require_ports("Services/telnet", 23, "Services/ssh", 22);
      script_exclude_keys("global_settings/supplied_logins_only");
    
      exit(0);
    }
    
    #
    include("audit.inc");
    include("default_account.inc");
    include("global_settings.inc");
    
    if (supplied_logins_only) audit(AUDIT_SUPPLIED_LOGINS_ONLY);
    
    if (! thorough_tests && ! get_kb_item("Settings/test_all_accounts"))
     exit(0, "Neither thorough_tests nor 'Settings/test_all_accounts' is set.");
    
    affected = FALSE;
    ssh_ports = get_service_port_list(svc: "ssh", default:22);
    foreach port (ssh_ports)
    {
      port = check_account(login:account, password:password, port:port, svc:"ssh");
      if (port)
      {
        affected = TRUE;
        security_report_v4(port:port, severity:SECURITY_HOLE, extra:default_account_report());
      }
    }
    if(affected) exit(0);
    
    telnet_ports = get_service_port_list(svc: "telnet", default:23);
    foreach port (telnet_ports)
    {
      port = check_account(login:account, password:password, port:port, svc:"telnet");
      if (port)
      {
        affected = TRUE;
        security_report_v4(port:port, severity:SECURITY_HOLE, extra:default_account_report());
      }
    }
    if(!affected) audit(AUDIT_HOST_NOT, "affected");
    
    
  • NASL familyDefault Unix Accounts
    NASL idACCOUNT_SUPER_FORGOT.NASL
    descriptionThe account
    last seen2020-06-01
    modified2020-06-02
    plugin id17292
    published2005-03-08
    reporterThis script is Copyright (C) 2005-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17292
    titleDefault Password (forgot) for 'super' Account