Executive Summary

Informations
Name CVE-2001-0441 First vendor Publication 2001-06-27
Vendor Cve Last vendor Modification 2017-12-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in (1) wrapping and (2) unwrapping functions of slrn news reader before 0.9.7.0 allows remote attackers to execute arbitrary commands via a long message header.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0441

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 31
Os 5
Os 1
Os 2

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 040-1 (slrn)
File : nvt/deb_040_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13877 slrn News Reader Long Message Header Multiple Function Overflow

Nessus® Vulnerability Scanner

Date Description
2012-09-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2001-028.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-040.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/2493
BUGTRAQ http://marc.info/?l=bugtraq&m=98471253131191&w=2
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000383
DEBIAN http://www.debian.org/security/2001/dsa-040
FREEBSD http://archives.neohapsis.com/archives/freebsd/2001-04/0610.html
MANDRAKE http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-028.php3
REDHAT http://www.redhat.com/support/errata/RHSA-2001-028.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/6213

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:01:21
  • Multiple Updates
2021-04-22 01:01:33
  • Multiple Updates
2020-05-23 01:35:31
  • Multiple Updates
2020-05-23 00:14:37
  • Multiple Updates
2018-12-21 12:01:04
  • Multiple Updates
2018-09-20 12:06:28
  • Multiple Updates
2017-12-19 09:22:05
  • Multiple Updates
2016-10-18 12:00:54
  • Multiple Updates
2016-04-27 09:20:54
  • Multiple Updates
2014-02-17 10:23:46
  • Multiple Updates
2013-05-11 12:04:09
  • Multiple Updates