ID

VAR-200108-0064


CVE

CVE-2001-0554


TITLE

Multiple vendor telnet daemons vulnerable to buffer overflow via crafted protocol options

Trust: 0.8

sources: CERT/CC: VU#745371

DESCRIPTION

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function. The telnetd program is a server for the telnet remote virtual terminal protocol. There is a remotely exploitable buffer overflow in telnet daemons derived from BSD source code. This vulnerability can crash the server, or be leveraged to gain root access. The function responsible for processing the options prepares a response within a fixed sized buffer, without performing any bounds checking. This vulnerability is now being actively exploited. A worm is known to be circulating around the Internet. Exposure: Remote root compromise through buffer handling flaws Confirmed vulnerable: Up-to-date Debian 3.0 woody (issue is Debian-specific) Debian netkit-telnet-ssl-0.17.24+0.1 package Debian netkit-telnet-ssl-0.17.17+0.1 package Mitigating factors: Telnet service must be running and accessible to the attacker. Nowadays, telnet service presence on newly deployed Linux hosts is relatively low. The service is still used for LAN access from other unix platforms, and to host various non-shell services (such as MUDs). Problem description: Netkit telnetd implementation shipped with Debian Linux appears to be lacking the AYT vulnerability patch. This patch was devised by Red Hat (?) and incorporated into Debian packages, but later dropped. This exposes the platform to a remote root problem discovered by scut of TESO back in 2001 (CVE-2001-0554), as well as to other currently unpublished flaws associated with the old buffer handling code, and elliminated by the Red Hat's overhaul of buffer handling routines. Based on a review of package changelogs, my best guess is that the patch was accidentally dropped by Christoph Martin in December 2001, but I have not researched the matter any further. Vendor response: I have contacted Debian security staff on August 29, and received a confirmation of the problem from Matt Zimmerman shortly thereafter. Since this is not a new flaw, I did not plan to release my own advisory, hoping they will release a DSA bulletin and fix the problem. Three weeks have passed, however, and Debian did not indicate any clear intent to release the information any time soon. They did release nine other advisories in the meantime, some of which were of lesser importance. As such, I believe it is a good idea to bring the problem to public attention, particularly since those running telnetd were and are, unbeknownst to them, vulnerable to existing exploits. Workaround: Disable telnet service if not needed; manually apply Red Hat netkit patches, or compile the daemon from Red Hat sources. Note that netkit as such is no longer maintained by the author, and hence obtaining the most recent source tarball (0.17) is NOT sufficient. You may also examine other less popular telnetd implementations, but be advised that almost all are heavily based on the original code, and not always up-to-date with security fixes for that codebase. PS. Express your outrage: http://eprovisia.coredump.cx

Trust: 2.79

sources: NVD: CVE-2001-0554 // CERT/CC: VU#745371 // JVNDB: JVNDB-2001-000115 // BID: 3064 // VULMON: CVE-2001-0554 // PACKETSTORM: 34414

AFFECTED PRODUCTS

vendor:ciscomodel:catalyst csxscope:eqversion:60005.3

Trust: 2.4

vendor:ibmmodel:aixscope:eqversion:4.3

Trust: 2.1

vendor:ibmmodel:aixscope:eqversion:5.1

Trust: 2.1

vendor:netbsdmodel:netbsdscope:eqversion:1.3.2

Trust: 1.9

vendor:netbsdmodel:netbsdscope:eqversion:1.3.1

Trust: 1.9

vendor:netbsdmodel:netbsdscope:eqversion:1.2

Trust: 1.9

vendor:ciscomodel:vpn concentratorscope:eqversion:30002.5.2

Trust: 1.5

vendor:sunmodel:solarisscope:eqversion:2.6

Trust: 1.3

vendor:sgimodel:irixscope:eqversion:6.5

Trust: 1.3

vendor:openbsdmodel:openbsdscope:eqversion:2.8

Trust: 1.3

vendor:openbsdmodel:openbsdscope:eqversion:2.7

Trust: 1.3

vendor:openbsdmodel:openbsdscope:eqversion:2.6

Trust: 1.3

vendor:openbsdmodel:openbsdscope:eqversion:2.5

Trust: 1.3

vendor:openbsdmodel:openbsdscope:eqversion:2.4

Trust: 1.3

vendor:openbsdmodel:openbsdscope:eqversion:2.3

Trust: 1.3

vendor:openbsdmodel:openbsdscope:eqversion:2.2

Trust: 1.3

vendor:openbsdmodel:openbsdscope:eqversion:2.1

Trust: 1.3

vendor:openbsdmodel:openbsdscope:eqversion:2.0

Trust: 1.3

vendor:netkitmodel:linux netkitscope:eqversion:0.12

Trust: 1.3

vendor:netkitmodel:linux netkitscope:eqversion:0.11

Trust: 1.3

vendor:netkitmodel:linux netkitscope:eqversion:0.10

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5.1

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.5

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.4.3

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.4.2

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.4.1

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.4

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.3.3

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.3

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.2.1

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.1

Trust: 1.3

vendor:netbsdmodel:netbsdscope:eqversion:1.0

Trust: 1.3

vendor:ibmmodel:aixscope:eqversion:4.3.3

Trust: 1.3

vendor:ibmmodel:aixscope:eqversion:4.3.2

Trust: 1.3

vendor:ibmmodel:aixscope:eqversion:4.3.1

Trust: 1.3

vendor:freebsdmodel:freebsdscope:eqversion:2.1.5

Trust: 1.0

vendor:sunmodel:sunosscope:eqversion:5.4

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.2.3

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:3.5.1

Trust: 1.0

vendor:sunmodel:sunosscope:eqversion:5.5

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.2.7

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:2.2

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.0

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:4.1

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:3.1

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:3.4

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.2.4

Trust: 1.0

vendor:sunmodel:sunosscope:eqversion:5.2

Trust: 1.0

vendor:mitmodel:kerberos 5scope:eqversion:1.1.1

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.2.5

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.1.6.1

Trust: 1.0

vendor:mitmodel:kerberos 5scope:eqversion:1.2.2

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.1.7.1

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:3.0

Trust: 1.0

vendor:sunmodel:sunosscope:eqversion:5.8

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:3.3

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.2.2

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.2.6

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:4.0

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:3.5

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.2

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.0.5

Trust: 1.0

vendor:mitmodel:kerberos 5scope:eqversion:1.2.1

Trust: 1.0

vendor:mitmodel:kerberos 5scope:eqversion:1.2

Trust: 1.0

vendor:sunmodel:sunosscope:eqversion:5.1

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.1.7

Trust: 1.0

vendor:sunmodel:sunosscope:eqversion:5.3

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:3.2

Trust: 1.0

vendor:sunmodel:sunosscope:eqversion:5.0

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.2.8

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:4.2

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:4.1.1

Trust: 1.0

vendor:mitmodel:kerberosscope:eqversion:1.0

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.1.0

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.1.6

Trust: 1.0

vendor:mitmodel:kerberos 5scope:eqversion:1.1

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.0.1

Trust: 1.0

vendor:sunmodel:sunosscope:eqversion:5.7

Trust: 1.0

vendor:sunmodel:sunosscope:eqversion:5.5.1

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.2.1

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:2.1

Trust: 1.0

vendor:freebsdmodel:freebsdscope:eqversion:4.3

Trust: 1.0

vendor:sunmodel:solarisscope:eqversion:7.0

Trust: 0.9

vendor:ciscomodel:catalystscope:eqversion:60006.1

Trust: 0.9

vendor:ciscomodel:catalystscope:eqversion:60005.5

Trust: 0.9

vendor:ciscomodel:catalystscope:eqversion:50006.1

Trust: 0.9

vendor:ciscomodel:catalystscope:eqversion:40006.1

Trust: 0.9

vendor:ciscomodel:catalystscope:eqversion:40005.1

Trust: 0.9

vendor:applemodel: - scope: - version: -

Trust: 0.8

vendor:bsdimodel: - scope: - version: -

Trust: 0.8

vendor:calderamodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:conectivamodel: - scope: - version: -

Trust: 0.8

vendor:craymodel: - scope: - version: -

Trust: 0.8

vendor:debianmodel: - scope: - version: -

Trust: 0.8

vendor:freebsdmodel: - scope: - version: -

Trust: 0.8

vendor:hewlett packardmodel: - scope: - version: -

Trust: 0.8

vendor:ibmmodel: - scope: - version: -

Trust: 0.8

vendor:mit kerberos teammodel: - scope: - version: -

Trust: 0.8

vendor:netbsdmodel: - scope: - version: -

Trust: 0.8

vendor:openbsdmodel: - scope: - version: -

Trust: 0.8

vendor:redhatmodel: - scope: - version: -

Trust: 0.8

vendor:sgimodel: - scope: - version: -

Trust: 0.8

vendor:susemodel: - scope: - version: -

Trust: 0.8

vendor:sunmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:2.5.1 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:2.5.1 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:2.6 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:2.6 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:7.0 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:7.0 (x86)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:8 (sparc)

Trust: 0.8

vendor:sun microsystemsmodel:solarisscope:eqversion:8 (x86)

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:10.01

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:10.10

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:10.20

Trust: 0.8

vendor:hewlett packardmodel:hp-uxscope:eqversion:10.24

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:5.2

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:6.2

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:7.0

Trust: 0.8

vendor:red hatmodel:linuxscope:eqversion:7.1

Trust: 0.8

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0.3

Trust: 0.6

vendor:ciscomodel:catalystscope:eqversion:50005.1

Trust: 0.6

vendor:ciscomodel:catalystscope:eqversion:40005.5

Trust: 0.6

vendor:ciscomodel:catalystscope:eqversion:40005.2

Trust: 0.6

vendor:sunmodel:solarisscope:eqversion:8.0

Trust: 0.6

vendor:sunmodel:solarisscope:eqversion:2.5.1

Trust: 0.3

vendor:sunmodel:solaris 8 sparcscope: - version: -

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:2.5

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:2.4

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:2.3

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:2.2

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:2.1

Trust: 0.3

vendor:sunmodel:solarisscope:eqversion:2.0

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.13

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.12

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.11

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.10

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.9

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.8

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.7

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.6

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.5

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.4

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.3

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.2

Trust: 0.3

vendor:sgimodel:irixscope:eqversion:6.5.1

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:5.0.6

Trust: 0.3

vendor:scomodel:open serverscope:eqversion:5.0.5

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.17

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.16

Trust: 0.3

vendor:netkitmodel:linux netkitscope:eqversion:0.14

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.2

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.1.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.0

Trust: 0.3

vendor:hpmodel:secure os software for linuxscope:eqversion:1.0

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.24

Trust: 0.3

vendor:hpmodel:hp-ux sisscope:eqversion:10.20

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.20

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.10

Trust: 0.3

vendor:hpmodel:hp-uxscope:eqversion:10.01

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.3

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.2

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:4.1.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:4.1.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:4.0.x

Trust: 0.3

vendor:freebsdmodel:-stablescope:eqversion:3.5.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:3.5.1

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:3.x

Trust: 0.3

vendor:freebsdmodel:freebsdscope:eqversion:2.x

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ppcscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:3.0

Trust: 0.3

vendor:debianmodel:linuxscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30002.0

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60007.1

Trust: 0.3

vendor:ciscomodel:catalyst panscope:eqversion:60006.3

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60006.2(0.111)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60006.2(0.110)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60006.1(2.13)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60006.1(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.5(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.5(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.5(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.5(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4.1

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:60005.4

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50006.1(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50006.1(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50006.1(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(7)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(6)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.5(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.4.1

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.4(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.4(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.4(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.4(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.2(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.2(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.2(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.2(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.2

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50005.1(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(9)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(8)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(7)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(6)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(5)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(12)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(11)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:50004.5(10)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40007.1

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40006.1(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.5(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.5(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.5(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.5(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.4.1

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.4(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.4(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.4(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.4

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(7)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(6)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(5)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.2(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40005.1(1)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(9)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(8)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(7)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(6)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(5)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(3)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:eqversion:40004.5(10)

Trust: 0.3

vendor:bsdimodel:bsd/osscope:eqversion:4.2

Trust: 0.3

vendor:bsdimodel:bsd/osscope:eqversion:4.1

Trust: 0.3

vendor:bsdimodel:bsd/osscope:eqversion:4.0.1

Trust: 0.3

vendor:bsdimodel:bsd/osscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0

Trust: 0.3

vendor:openbsdmodel:openbsdscope:neversion:2.9

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.6.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.6

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5.4

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5.3

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5.2

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.1.4

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.1.2

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.1.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30003.0.4

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:8500

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:60007.1(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:60006.3(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:60005.5(13)

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:50006.3(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:50005.5(13)

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:50004.5

Trust: 0.3

vendor:ciscomodel:catalyst 4908g-l3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalyst 4840gscope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:4800

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:4200

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:40007.1(2)

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:40006.3(4)

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:40005.5(13)

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:3900

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:3550

Trust: 0.3

vendor:ciscomodel:catalyst xlscope:neversion:3500

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:2950

Trust: 0.3

vendor:ciscomodel:catalyst 2948g-l3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:catalyst xlscope:neversion:2900

Trust: 0.3

vendor:ciscomodel:catalyst lre xlscope:neversion:2900

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:2820

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:2800

Trust: 0.3

vendor:ciscomodel:catalystscope:neversion:1900

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.1

Trust: 0.3

sources: CERT/CC: VU#745371 // BID: 3064 // JVNDB: JVNDB-2001-000115 // CNNVD: CNNVD-200108-082 // NVD: CVE-2001-0554

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2001-0554
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#745371
value: 74.81

Trust: 0.8

NVD: CVE-2001-0554
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200108-082
value: CRITICAL

Trust: 0.6

VULMON: CVE-2001-0554
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2001-0554
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: CERT/CC: VU#745371 // VULMON: CVE-2001-0554 // JVNDB: JVNDB-2001-000115 // CNNVD: CNNVD-200108-082 // NVD: CVE-2001-0554

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

sources: NVD: CVE-2001-0554

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 34414 // CNNVD: CNNVD-200108-082

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200108-082

CONFIGURATIONS

sources: JVNDB: JVNDB-2001-000115

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2001-0554

PATCH

title:Top Pageurl:http://www.ibm.com/jp/

Trust: 0.8

title:Debian Security Advisories: DSA-075-1 netkit-telnet-ssl -- remote exploiturl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=a05118c557d210031007d9bc57bfeb01

Trust: 0.1

title:Cisco: Cisco VPN 3000 Concentrator Multiple Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20020903-vpn3k-vulnerability

Trust: 0.1

title:Cisco: Cisco CatOS Telnet Buffer Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20020129-catos-telrcv

Trust: 0.1

title:git-and-crumpetsurl:https://github.com/siddicky/git-and-crumpets

Trust: 0.1

title:DC-4-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough

Trust: 0.1

title:DC-2-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough

Trust: 0.1

title:DC-1-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough

Trust: 0.1

title:Basic-Pentesting-2url:https://github.com/vshaliii/Basic-Pentesting-2

Trust: 0.1

sources: VULMON: CVE-2001-0554 // JVNDB: JVNDB-2001-000115

EXTERNAL IDS

db:BIDid:3064

Trust: 2.8

db:NVDid:CVE-2001-0554

Trust: 2.6

db:OSVDBid:809

Trust: 1.7

db:CERT/CCid:VU#745371

Trust: 0.9

db:JVNDBid:JVNDB-2001-000115

Trust: 0.8

db:CNNVDid:CNNVD-200108-082

Trust: 0.6

db:EXPLOIT-DBid:21018

Trust: 0.1

db:VULMONid:CVE-2001-0554

Trust: 0.1

db:PACKETSTORMid:34414

Trust: 0.1

sources: CERT/CC: VU#745371 // VULMON: CVE-2001-0554 // BID: 3064 // JVNDB: JVNDB-2001-000115 // PACKETSTORM: 34414 // CNNVD: CNNVD-200108-082 // NVD: CVE-2001-0554

REFERENCES

url:http://www.cert.org/advisories/ca-2001-21.html

Trust: 2.8

url:http://www.securityfocus.com/bid/3064

Trust: 2.5

url:http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml

Trust: 2.0

url:ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-01:49.telnetd.asc

Trust: 1.9

url:http://www.securityfocus.com/archive/1/197804

Trust: 1.7

url:http://online.securityfocus.com/archive/1/199496

Trust: 1.7

url:http://online.securityfocus.com/archive/1/203000

Trust: 1.7

url:http://online.securityfocus.com/archive/1/199541

Trust: 1.7

url:http://www.ciac.org/ciac/bulletins/l-131.shtml

Trust: 1.7

url:http://www.calderasystems.com/support/security/advisories/cssa-2001-030.0.txt

Trust: 1.7

url:http://ftp.support.compaq.com/patches/.new/html/ssrt0745u.shtml

Trust: 1.7

url:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413

Trust: 1.7

url:http://www.debian.org/security/2001/dsa-070

Trust: 1.7

url:http://www.debian.org/security/2001/dsa-075

Trust: 1.7

url:http://archives.neohapsis.com/archives/hp/2001-q4/0014.html

Trust: 1.7

url:http://online.securityfocus.com/advisories/3476

Trust: 1.7

url:http://www.linux-mandrake.com/en/security/2001/mdksa-2001-068.php3

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2001-099.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2001-100.html

Trust: 1.7

url:http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html

Trust: 1.7

url:http://www.osvdb.org/809

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/6875

Trust: 1.7

url:ftp://stage.caldera.com/pub/security/openserver/cssa-2001-sco.10/cssa-2001-sco.10.txt

Trust: 1.1

url:ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2001-012.txt.asc

Trust: 1.1

url:ftp://patches.sgi.com/support/free/security/advisories/20010801-01-p

Trust: 1.1

url:http://www.team-teso.net/advisories/teso-advisory-011.tar.gz

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2001-0554

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2001-0554

Trust: 0.8

url:/archive/1/375743

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://www.debian.org/security/./dsa-075

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/21018/

Trust: 0.1

url:https://www.kb.cert.org/vuls/id/745371

Trust: 0.1

url:http://eprovisia.coredump.cx.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2001-0554

Trust: 0.1

sources: CERT/CC: VU#745371 // VULMON: CVE-2001-0554 // BID: 3064 // JVNDB: JVNDB-2001-000115 // PACKETSTORM: 34414 // CNNVD: CNNVD-200108-082 // NVD: CVE-2001-0554

CREDITS

TESO Security Advisory

Trust: 0.6

sources: CNNVD: CNNVD-200108-082

SOURCES

db:CERT/CCid:VU#745371
db:VULMONid:CVE-2001-0554
db:BIDid:3064
db:JVNDBid:JVNDB-2001-000115
db:PACKETSTORMid:34414
db:CNNVDid:CNNVD-200108-082
db:NVDid:CVE-2001-0554

LAST UPDATE DATE

2024-08-14T15:31:20.461000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#745371date:2002-04-16T00:00:00
db:VULMONid:CVE-2001-0554date:2020-01-21T00:00:00
db:BIDid:3064date:2001-07-18T00:00:00
db:JVNDBid:JVNDB-2001-000115date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200108-082date:2022-01-24T00:00:00
db:NVDid:CVE-2001-0554date:2022-01-21T14:48:42.473

SOURCES RELEASE DATE

db:CERT/CCid:VU#745371date:2001-07-24T00:00:00
db:VULMONid:CVE-2001-0554date:2001-08-14T00:00:00
db:BIDid:3064date:2001-07-18T00:00:00
db:JVNDBid:JVNDB-2001-000115date:2007-04-01T00:00:00
db:PACKETSTORMid:34414date:2004-09-21T08:00:52
db:CNNVDid:CNNVD-200108-082date:2001-07-18T00:00:00
db:NVDid:CVE-2001-0554date:2001-08-14T04:00:00