Executive Summary

Informations
Name CVE-2001-0670 First vendor Publication 2001-10-03
Vendor Cve Last vendor Modification 2017-10-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in BSD line printer daemon (in.lpd or lpd) in various BSD-based operating systems allows remote attackers to execute arbitrary code via an incomplete print job followed by a request to display the printer queue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0670

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 55
Os 35
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
1945 Multiple Unix Vendor lpd Incomplete Print Job Display Queue Overflow

A local overflow exists in multiple operating systems. The line printer daemon (lpd) fails to correctly parse an incomplete print job request, resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2003-03-17 Name : The remote host is affected by a remote buffer overflow vulnerability.
File : lpd_bsd_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/3252
CALDERA ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.20/CSSA-2001-SC...
CERT http://www.cert.org/advisories/CA-2001-30.html
CERT-VN http://www.kb.cert.org/vuls/id/274043
ISS http://xforce.iss.net/alerts/advise94.php
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-018.txt.asc
OPENBSD http://www.openbsd.com/errata28.html
REDHAT http://www.redhat.com/support/errata/RHSA-2001-147.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/7046

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:01:42
  • Multiple Updates
2024-02-01 12:01:16
  • Multiple Updates
2023-09-05 12:01:38
  • Multiple Updates
2023-09-05 01:01:08
  • Multiple Updates
2023-09-02 12:01:39
  • Multiple Updates
2023-09-02 01:01:08
  • Multiple Updates
2023-08-12 12:02:00
  • Multiple Updates
2023-08-12 01:01:08
  • Multiple Updates
2023-08-11 12:01:43
  • Multiple Updates
2023-08-11 01:01:09
  • Multiple Updates
2023-08-06 12:01:34
  • Multiple Updates
2023-08-06 01:01:09
  • Multiple Updates
2023-08-04 12:01:38
  • Multiple Updates
2023-08-04 01:01:09
  • Multiple Updates
2023-07-14 12:01:36
  • Multiple Updates
2023-07-14 01:01:09
  • Multiple Updates
2023-03-29 01:01:35
  • Multiple Updates
2023-03-28 12:01:14
  • Multiple Updates
2022-12-15 01:01:28
  • Multiple Updates
2022-10-11 12:01:26
  • Multiple Updates
2022-10-11 01:01:02
  • Multiple Updates
2021-05-05 01:01:08
  • Multiple Updates
2021-05-04 12:01:25
  • Multiple Updates
2021-04-22 01:01:35
  • Multiple Updates
2020-05-23 01:35:34
  • Multiple Updates
2020-05-23 00:14:40
  • Multiple Updates
2019-03-21 01:00:57
  • Multiple Updates
2019-03-19 12:01:26
  • Multiple Updates
2017-10-10 09:23:21
  • Multiple Updates
2017-03-30 12:00:41
  • Multiple Updates
2016-04-27 09:20:57
  • Multiple Updates
2014-02-17 10:23:54
  • Multiple Updates
2013-05-11 12:04:51
  • Multiple Updates