Description

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.

INFO

Published Date :

Aug. 14, 2001, 4 a.m.

Last Modified :

Jan. 21, 2022, 2:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2001-0554 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2001-0554 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sun solaris
2 Sun sunos
1 Mit kerberos_5
2 Mit kerberos
1 Debian debian_linux
1 Ibm aix
1 Freebsd freebsd
1 Netbsd netbsd
1 Openbsd openbsd
1 Sgi irix
1 Netkit linux_netkit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2001-0554.

URL Resource
ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc Broken Link Patch Vendor Advisory
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc Broken Link
ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P Broken Link
ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt Broken Link
http://archives.neohapsis.com/archives/hp/2001-q4/0014.html Broken Link
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413 Broken Link
http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml Broken Link
http://online.securityfocus.com/advisories/3476 Broken Link Third Party Advisory VDB Entry
http://online.securityfocus.com/archive/1/199496 Broken Link Third Party Advisory VDB Entry
http://online.securityfocus.com/archive/1/199541 Broken Link Third Party Advisory VDB Entry
http://online.securityfocus.com/archive/1/203000 Broken Link Third Party Advisory VDB Entry
http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt Broken Link
http://www.cert.org/advisories/CA-2001-21.html Patch Third Party Advisory US Government Resource
http://www.ciac.org/ciac/bulletins/l-131.shtml Broken Link
http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml Third Party Advisory
http://www.debian.org/security/2001/dsa-070 Third Party Advisory
http://www.debian.org/security/2001/dsa-075 Third Party Advisory
http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3 Broken Link
http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html Broken Link
http://www.osvdb.org/809 Broken Link
http://www.redhat.com/support/errata/RHSA-2001-099.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2001-100.html Third Party Advisory
http://www.securityfocus.com/archive/1/197804 Exploit Third Party Advisory VDB Entry Vendor Advisory
http://www.securityfocus.com/bid/3064 Exploit Patch Third Party Advisory VDB Entry Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/6875 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Imoro Umar Farouq's report on Internal Network Penetration Testing

Shell

Updated: 5 days, 9 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2024, 11:46 a.m. This repo has been linked 161 different CVEs too.

None

Updated: 3 years, 2 months ago
1 stars 1 fork 1 watcher
Born at : July 12, 2021, 4:20 a.m. This repo has been linked 15 different CVEs too.

None

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 3, 2021, 5:52 p.m. This repo has been linked 6 different CVEs too.

DC-2 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn. To successfully complete this challenge, you will require Linux skills, familiarity with the Linux command line and experience with basic penetration testing tools, such as the tools that can be found on Kali Linux, or Parrot Security OS.

Updated: 7 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : June 3, 2021, 4:52 a.m. This repo has been linked 45 different CVEs too.

DC-1 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn.

Updated: 6 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : May 30, 2021, 2:22 p.m. This repo has been linked 39 different CVEs too.

This is a boot2root VM and is a continuation of the Basic Pentesting series. This series is designed to help newcomers to penetration testing develop pentesting skills and have fun exploring part of the offensive side of security. VirtualBox is the recommended platform for this challenge (though it should also work with VMware -- however, I haven’t tested that). This VM is a moderate step up in difficulty from the first entry in this series. If you’ve solved the first entry and have tried a few other beginner-oriented challenges, this VM should be a good next step. Once again, this challenge contains multiple initial exploitation vectors and privilege escalation vulnerabilities. Your goal is to remotely attack the VM, gain root privileges, and read the flag located at /root/flag.txt. Once you’ve finished, try to find other vectors you might have missed! If you’d like to send me a link to your writeup, enjoyed the VM or have questions or feedback, feel free to contact me at: [email protected] If you finished the VM, please also consider posting a writeup! Writeups help you internalize what you worked on and help anyone else who might be struggling or wants to see someone else’s process. There were lots of wonderful writeups for Basic Pentesting: 1, and I look forward to reading the writeups for this challenge.

Updated: 1 year, 2 months ago
5 stars 5 fork 5 watcher
Born at : May 25, 2021, 9:07 a.m. This repo has been linked 78 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2001-0554 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2001-0554 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc Patch, Vendor Advisory ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc Broken Link, Patch, Vendor Advisory
    Changed Reference Type ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc No Types Assigned ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc Broken Link
    Changed Reference Type ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P No Types Assigned ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P Broken Link
    Changed Reference Type ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt No Types Assigned ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/hp/2001-q4/0014.html No Types Assigned http://archives.neohapsis.com/archives/hp/2001-q4/0014.html Broken Link
    Changed Reference Type http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413 No Types Assigned http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413 Broken Link
    Changed Reference Type http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml No Types Assigned http://ftp.support.compaq.com/patches/.new/html/SSRT0745U.shtml Broken Link
    Changed Reference Type http://online.securityfocus.com/advisories/3476 No Types Assigned http://online.securityfocus.com/advisories/3476 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://online.securityfocus.com/archive/1/199496 No Types Assigned http://online.securityfocus.com/archive/1/199496 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://online.securityfocus.com/archive/1/199541 No Types Assigned http://online.securityfocus.com/archive/1/199541 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://online.securityfocus.com/archive/1/203000 No Types Assigned http://online.securityfocus.com/archive/1/203000 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt No Types Assigned http://www.calderasystems.com/support/security/advisories/CSSA-2001-030.0.txt Broken Link
    Changed Reference Type http://www.ciac.org/ciac/bulletins/l-131.shtml No Types Assigned http://www.ciac.org/ciac/bulletins/l-131.shtml Broken Link
    Changed Reference Type http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml No Types Assigned http://www.cisco.com/warp/public/707/catos-telrcv-vuln-pub.shtml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2001/dsa-070 No Types Assigned http://www.debian.org/security/2001/dsa-070 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2001/dsa-075 No Types Assigned http://www.debian.org/security/2001/dsa-075 Third Party Advisory
    Changed Reference Type http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3 No Types Assigned http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-068.php3 Broken Link
    Changed Reference Type http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html No Types Assigned http://www.novell.com/linux/security/advisories/2001_029_nkitb_txt.html Broken Link
    Changed Reference Type http://www.osvdb.org/809 No Types Assigned http://www.osvdb.org/809 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2001-099.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2001-099.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2001-100.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2001-100.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/197804 Exploit, Vendor Advisory http://www.securityfocus.com/archive/1/197804 Exploit, Third Party Advisory, VDB Entry, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/3064 Exploit, Patch, Vendor Advisory http://www.securityfocus.com/bid/3064 Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/6875 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/6875 Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-120
    Changed CPE Configuration OR cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.0.1:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.1:stable:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.1.7:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.2:current:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.2.1:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.2.7:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.3.2:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.3.3:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.4:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.4.2:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:* *cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:* OR *cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.0.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.1:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.1.7:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.2:current:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.2.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.2.7:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:4.3.2:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:* *cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.3.2:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.3.3:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.4:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.4.2:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:* *cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:* *cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:* *cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:* *cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5_1.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5_1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:2.5.1:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:2.4:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:2.5:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:2.3:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:2.2:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:2.1:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:sun:solaris:2.0:*:*:*:*:*:*:* OR *cpe:2.3:o:sun:sunos:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 10, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/static/6875.php [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/6875 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2001-0554 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.92 }} 0.25%

score

0.80833

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability