Buffer overflow in login in various System V based operating systems allows remote attackers to execute arbitrary commands via a large number of arguments through services such as telnet and rlogin.
Published 2001-12-12 05:00:00
Updated 2018-10-30 16:26:23
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Overflow

Threat overview for CVE-2001-0797

Top countries where our scanners detected CVE-2001-0797
Top open port discovered on systems with this issue 554
IPs affected by CVE-2001-0797 2
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2001-0797!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2001-0797

Probability of exploitation activity in the next 30 days: 97.24%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2001-0797

  • Solaris in.telnetd TTYPROMPT Buffer Overflow
    Disclosure Date: 2002-01-18
    First seen: 2020-04-26
    exploit/solaris/telnet/ttyprompt
    This module uses a buffer overflow in the Solaris 'login' application to bypass authentication in the telnet daemon. Authors: - MC <mc@metasploit.com> - cazz <bmc@shmoo.com>
  • System V Derived /bin/login Extraneous Arguments Buffer Overflow
    Disclosure Date: 2001-12-12
    First seen: 2020-04-26
    exploit/dialup/multi/login/manyargs
    This exploit connects to a system's modem over dialup and exploits a buffer overflow vulnerability in it's System V derived /bin/login. The vulnerability is triggered by providing a large number of arguments. Authors: - I)ruid <druid@caughq.org>

CVSS scores for CVE-2001-0797

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

References for CVE-2001-0797

Products affected by CVE-2001-0797

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!