Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2001-0554 First vendor Publication 2001-08-14
Vendor Cve Last vendor Modification 2022-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0554

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1828
 
Oval ID: oval:org.mitre.oval:def:1828
Title: Buffer Overflow in "in.telnetd"or "telnetd"Process
Description: Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.
Family: unix Class: vulnerability
Reference(s): CVE-2001-0554
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 5
Application 3
Os 1
Os 38
Os 5
Os 14
Os 9
Os 1
Os 10

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-03 (netkit-telnetd)
File : nvt/glsa_200410_03.nasl
2008-01-17 Name : Debian Security Advisory DSA 070-1 (netkit-telnet)
File : nvt/deb_070_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 075-1 (netkit-telnet-ssl)
File : nvt/deb_075_1.nasl
2005-11-03 Name : TESO in.telnetd buffer overflow
File : nvt/teso_telnet.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
809 Multiple BSD Telnet telrcv Functin Remote Command Execution

A remote overflow exists in multiple BSD-based telnet daemons. The 'telrcv' function fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted request, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 bsd exploit client finishing
RuleID : 1253-community - Revision : 24 - Type : PROTOCOL-TELNET
2014-01-10 bsd exploit client finishing
RuleID : 1253 - Revision : 24 - Type : PROTOCOL-TELNET
2014-01-10 bsd telnet exploit response
RuleID : 1252-community - Revision : 25 - Type : PROTOCOL-TELNET
2014-01-10 bsd telnet exploit response
RuleID : 1252 - Revision : 25 - Type : PROTOCOL-TELNET

Nessus® Vulnerability Scanner

Date Description
2004-10-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-03.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-070.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-075.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2001-068.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2001-093.nasl - Type : ACT_GATHER_INFO
2002-06-05 Name : The remote device is missing a vendor-supplied security patch.
File : CSCdw19195.nasl - Type : ACT_GATHER_INFO
2001-07-24 Name : The remote telnet server may be vulnerable to a buffer overflow attack.
File : teso_telnet.nasl - Type : ACT_DESTRUCTIVE_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/3064
BUGTRAQ http://online.securityfocus.com/archive/1/199496
http://online.securityfocus.com/archive/1/199541
http://online.securityfocus.com/archive/1/203000
http://www.securityfocus.com/archive/1/197804
CALDERA ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SC...
http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt
CERT http://www.cert.org/advisories/CA-2001-21.html
CIAC http://www.ciac.org/ciac/bulletins/l-131.shtml
CISCO http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml
COMPAQ http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413
DEBIAN http://www.debian.org/security/2001/dsa-070
http://www.debian.org/security/2001/dsa-075
FREEBSD ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc
HP http://archives.neohapsis.com/archives/hp/2001-q4/0014.html
IBM http://online.securityfocus.com/advisories/3476
MANDRAKE http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc
OSVDB http://www.osvdb.org/809
REDHAT http://www.redhat.com/support/errata/RHSA-2001-099.html
http://www.redhat.com/support/errata/RHSA-2001-100.html
SGI ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P
SUSE http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/6875

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:01:39
  • Multiple Updates
2024-02-01 12:01:16
  • Multiple Updates
2023-09-05 12:01:35
  • Multiple Updates
2023-09-05 01:01:07
  • Multiple Updates
2023-09-02 12:01:36
  • Multiple Updates
2023-09-02 01:01:08
  • Multiple Updates
2023-08-12 12:01:56
  • Multiple Updates
2023-08-12 01:01:08
  • Multiple Updates
2023-08-11 12:01:39
  • Multiple Updates
2023-08-11 01:01:08
  • Multiple Updates
2023-08-06 12:01:31
  • Multiple Updates
2023-08-06 01:01:09
  • Multiple Updates
2023-08-04 12:01:35
  • Multiple Updates
2023-08-04 01:01:08
  • Multiple Updates
2023-07-14 12:01:33
  • Multiple Updates
2023-07-14 01:01:09
  • Multiple Updates
2023-03-29 01:01:32
  • Multiple Updates
2023-03-28 12:01:14
  • Multiple Updates
2022-10-11 12:01:23
  • Multiple Updates
2022-10-11 01:01:01
  • Multiple Updates
2022-01-21 17:23:12
  • Multiple Updates
2021-05-04 12:01:23
  • Multiple Updates
2021-04-22 01:01:34
  • Multiple Updates
2020-05-23 00:14:38
  • Multiple Updates
2019-03-19 12:01:26
  • Multiple Updates
2018-10-31 00:19:40
  • Multiple Updates
2017-10-10 09:23:21
  • Multiple Updates
2016-06-28 14:56:08
  • Multiple Updates
2014-02-17 10:23:50
  • Multiple Updates
2014-01-19 21:21:27
  • Multiple Updates
2013-05-11 12:04:26
  • Multiple Updates