Vulnerability Name: | CVE-2001-0053 (CCN-5776) | ||||||||
Assigned: | 2000-12-18 | ||||||||
Published: | 2000-12-18 | ||||||||
Updated: | 2017-10-10 | ||||||||
Summary: | One-byte buffer overflow in replydirname function in BSD-based ftpd allows remote attackers to gain root privileges. | ||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||
Vulnerability Type: | CWE-Other | ||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||
References: | Source: NETBSD Type: UNKNOWN NetBSD-SA2000-018 Source: CCN Type: BugTraq Mailing List, Sun Dec 17 2000 - 23:26:17 CST OpenBSD remote root Source: BUGTRAQ Type: Patch 20001218 Trustix Security Advisory - ed, tcsh, and ftpd-BSD Source: CCN Type: NetBSD Security Advisory 2000-018 One-byte buffer overrun in ftpd Source: MITRE Type: CNA CVE-2001-0053 Source: CCN Type: OpenBSD Bugs Mailing List, 12/04/2000 02:52:48 Remote hole in ftpd that can lead to root compromise Source: CCN Type: US-CERT VU#593299 BSD-derived ftpd replydirname() in ftpd.c contains one-byte overflow Source: CCN Type: OpenBSD Security Advisory, December 18, 2000 Single-byte buffer overflow vulnerability in ftpd Source: OPENBSD Type: Patch, Vendor Advisory 20001218 Source: CCN Type: OSVDB ID: 1693 BSD ftpd Single Byte Overflow Source: BID Type: Exploit, Patch, Vendor Advisory 2124 Source: CCN Type: BID-2124 BSD ftpd Single Byte Buffer Overflow Vulnerability Source: XF Type: UNKNOWN bsd-ftpd-replydirname-bo(5776) Source: XF Type: UNKNOWN bsd-ftpd-replydirname-bo(5776) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: ![]() | ||||||||
BACK |