10
CVSSv2

CVE-2001-0609

Published: 02/08/2001 Updated: 15/02/2024
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Format string vulnerability in Infodrom cfingerd 1.4.3 and previous versions allows a remote malicious user to gain additional privileges via a malformed ident reply that is passed to the syslog function.

Vulnerable Product Search on Vulmon Subscribe to Product

infodrom cfingerd

Vendor Advisories

Megyer Laszlo report on Bugtraq that the cfingerd daemon as distributed with Debian GNU/Linux 22 was not careful in its logging code By combining this with an off-by-one error in the code that copied the username from an ident response cfingerd could be exploited by a remote user Since cfingerd does not drop its root privileges until after it ha ...

Exploits

source: wwwsecurityfocuscom/bid/2576/info A format string bug in the logging facility of the cfingerd "Configurable Finger Daemon" allows remote users to attain root privileges and execute arbitrary code cfingerd queries and logs the remote username of users of the service If an attacker sets up a remote machine that returns specific f ...
source: wwwsecurityfocuscom/bid/2576/info A format string bug in the logging facility of the cfingerd "Configurable Finger Daemon" allows remote users to attain root privileges and execute arbitrary code cfingerd queries and logs the remote username of users of the service If an attacker sets up a remote machine that returns specific ...