Executive Summary

Informations
Name CVE-2005-0468 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0468

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9640
 
Oval ID: oval:org.mitre.oval:def:9640
Title: Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated.
Description: Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0468
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for heimdal
File : nvt/sles9p5012765.nasl
2009-10-10 Name : SLES9: Security update for telnet
File : nvt/sles9p5015478.nasl
2009-06-03 Name : Solaris Update for telnet 110668-05
File : nvt/gb_solaris_110668_05.nasl
2009-06-03 Name : Solaris Update for telnet 110669-05
File : nvt/gb_solaris_110669_05.nasl
2009-06-03 Name : Solaris Update for telnet 119433-01
File : nvt/gb_solaris_119433_01.nasl
2009-06-03 Name : Solaris Update for telnet 119434-01
File : nvt/gb_solaris_119434_01.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200504-01 (telnet)
File : nvt/glsa_200504_01.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200504-04 (telnet)
File : nvt/glsa_200504_04.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200504-28 (Heimdal)
File : nvt/glsa_200504_28.nasl
2008-09-04 Name : FreeBSD Ports: heimdal
File : nvt/freebsd_heimdal1.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-05:01.telnet.asc)
File : nvt/freebsdsa_telnet.nasl
2008-01-17 Name : Debian Security Advisory DSA 703-1 (krb5)
File : nvt/deb_703_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 731-1 (krb4)
File : nvt/deb_731_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-210-01 telnet client
File : nvt/esoft_slk_ssa_2005_210_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15093 Multiple Vendor Telnet env_opt_add Function Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Client env_opt_add Buffer Overflow attempt
RuleID : 25856 - Revision : 3 - Type : PROTOCOL-TELNET
2014-01-10 Client env_opt_add Buffer Overflow attempt
RuleID : 17269 - Revision : 6 - Type : PROTOCOL-TELNET

Nessus® Vulnerability Scanner

Date Description
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-270.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-330.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-224-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-210-01.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-274.nasl - Type : ACT_GATHER_INFO
2005-06-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-731.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-269.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-277.nasl - Type : ACT_GATHER_INFO
2005-04-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200504-28.nasl - Type : ACT_GATHER_INFO
2005-04-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200504-04.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-703.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200504-01.nasl - Type : ACT_GATHER_INFO
2005-03-30 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-061.nasl - Type : ACT_GATHER_INFO
2005-03-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-330.nasl - Type : ACT_GATHER_INFO
2005-03-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-327.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12919
CERT-VN http://www.kb.cert.org/vuls/id/341908
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000962
CONFIRM http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-001-telnet.txt
DEBIAN http://www.debian.de/security/2005/dsa-731
http://www.debian.org/security/2005/dsa-703
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:01.telnet.asc
IDEFENSE http://www.idefense.com/application/poi/display?id=221&type=vulnerabilities
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:061
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-327.html
http://www.redhat.com/support/errata/RHSA-2005-330.html
SECUNIA http://secunia.com/advisories/14745
http://secunia.com/advisories/17899
SGI ftp://patches.sgi.com/support/free/security/advisories/20050405-01-P
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1
UBUNTU http://www.ubuntulinux.org/usn/usn-224-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:47
  • Multiple Updates
2021-04-22 01:03:00
  • Multiple Updates
2020-05-23 00:16:21
  • Multiple Updates
2017-10-11 09:23:28
  • Multiple Updates
2016-04-26 13:17:58
  • Multiple Updates
2014-02-17 10:30:10
  • Multiple Updates
2014-01-19 21:22:34
  • Multiple Updates
2013-05-11 11:21:34
  • Multiple Updates