ID CVE-2001-0927
Summary Format string vulnerability in the permitted function of GNOME libgtop_daemon in libgtop 1.0.12 and earlier allows remote attackers to execute arbitrary code via an argument that contains format specifiers that are passed into the (1) syslog_message and (2) syslog_io_message functions.
References
Vulnerable Configurations
  • cpe:2.3:a:gnome:libgtop_daemon:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:libgtop_daemon:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:libgtop_daemon:1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:libgtop_daemon:1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:libgtop_daemon:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:libgtop_daemon:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnome:libgtop_daemon:1.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnome:libgtop_daemon:1.0.12:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 18-10-2016 - 02:13)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20011127 [CERT-intexxia] libgtop_daemon Remote Format String Vulnerability
debian DSA-098
misc ftp://ftp.gnome.org/pub/GNOME/stable/sources/libgtop/libgtop-1.0.13.tar.gz
Last major update 18-10-2016 - 02:13
Published 27-11-2001 - 05:00
Last modified 18-10-2016 - 02:13
Back to Top