Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4862 First vendor Publication 2011-12-24
Vendor Cve Last vendor Modification 2021-02-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4862

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15084
 
Oval ID: oval:org.mitre.oval:def:15084
Title: DSA-2372-1 heimdal -- buffer overflow
Description: It was discovered that the Kerberos support for telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2372-1
CVE-2011-4862
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): heimdal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15151
 
Oval ID: oval:org.mitre.oval:def:15151
Title: DSA-2375-1 krb5 -- buffer overflow
Description: It was discovered that the encryption support for BSD telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet port to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2375-1
CVE-2011-4862
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15184
 
Oval ID: oval:org.mitre.oval:def:15184
Title: DSA-2373-1 inetutils -- buffer overflow
Description: It was discovered that the Kerberos support for telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2373-1
CVE-2011-4862
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): inetutils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20405
 
Oval ID: oval:org.mitre.oval:def:20405
Title: VMware ESXi and ESX address several security issues
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4862
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22108
 
Oval ID: oval:org.mitre.oval:def:22108
Title: RHSA-2011:1852: krb5-appl security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): RHSA-2011:1852-02
CESA-2011:1852
CVE-2011-4862
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22146
 
Oval ID: oval:org.mitre.oval:def:22146
Title: RHSA-2011:1851: krb5 security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): RHSA-2011:1851-02
CESA-2011:1851
CVE-2011-4862
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23239
 
Oval ID: oval:org.mitre.oval:def:23239
Title: ELSA-2011:1851: krb5 security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:1851-02
CVE-2011-4862
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23380
 
Oval ID: oval:org.mitre.oval:def:23380
Title: ELSA-2011:1852: krb5-appl security update (Critical)
Description: Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:1852-02
CVE-2011-4862
Version: 6
Platform(s): Oracle Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27975
 
Oval ID: oval:org.mitre.oval:def:27975
Title: DEPRECATED: ELSA-2011-1852 -- krb5-appl security update (critical)
Description: [1.0.1-7] - Correct patch, bump release [1.0.1-6] - Fix for CVE-2011-4862
Family: unix Class: patch
Reference(s): ELSA-2011-1852
CVE-2011-4862
Version: 4
Platform(s): Oracle Linux 6
Product(s): krb5-appl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Os 3
Os 2
Os 289
Os 2
Os 2
Os 6
Os 2

SAINT Exploits

Description Link
Telnetd Encryption Key ID Code Execution More info here

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for krb5-appl openSUSE-SU-2012:0051-1 (krb5-appl)
File : nvt/gb_suse_2012_0051_1.nasl
2012-08-02 Name : SuSE Update for krb5-appl openSUSE-SU-2012:0019-1 (krb5-appl)
File : nvt/gb_suse_2012_0019_1.nasl
2012-07-30 Name : CentOS Update for krb5-devel CESA-2011:1851 centos4
File : nvt/gb_CESA-2011_1851_krb5-devel_centos4.nasl
2012-07-30 Name : CentOS Update for krb5-devel CESA-2011:1851 centos5
File : nvt/gb_CESA-2011_1851_krb5-devel_centos5.nasl
2012-07-30 Name : CentOS Update for krb5-appl-clients CESA-2011:1852 centos6
File : nvt/gb_CESA-2011_1852_krb5-appl-clients_centos6.nasl
2012-07-09 Name : RedHat Update for krb5-appl RHSA-2011:1852-02
File : nvt/gb_RHSA-2011_1852-02_krb5-appl.nasl
2012-04-02 Name : VMSA-2012-0006 VMware ESXi and ESX address several security issues
File : nvt/gb_VMSA-2012-0006.nasl
2012-03-19 Name : Fedora Update for krb5-appl FEDORA-2011-17493
File : nvt/gb_fedora_2011_17493_krb5-appl_fc16.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-05 (heimdal)
File : nvt/glsa_201202_05.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-14 (mit-krb5-appl)
File : nvt/glsa_201201_14.nasl
2012-02-11 Name : Debian Security Advisory DSA 2373-1 (inetutils)
File : nvt/deb_2373_1.nasl
2012-02-11 Name : Debian Security Advisory DSA 2372-1 (heimdal)
File : nvt/deb_2372_1.nasl
2012-01-09 Name : Fedora Update for krb5-appl FEDORA-2011-17492
File : nvt/gb_fedora_2011_17492_krb5-appl_fc15.nasl
2011-12-30 Name : RedHat Update for krb5 RHSA-2011:1851-01
File : nvt/gb_RHSA-2011_1851-01_krb5.nasl
2011-12-30 Name : Mandriva Update for krb5-appl MDVSA-2011:195 (krb5-appl)
File : nvt/gb_mandriva_MDVSA_2011_195.nasl
2011-12-28 Name : FreeBSD 'telnetd' Daemon Remote Buffer Overflow Vulnerability
File : nvt/gb_freebsd_telnetd_51182.nasl
0000-00-00 Name : FreeBSD Ports: krb5-appl
File : nvt/freebsd_krb5-appl.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78020 FreeBSD telnetd Multiple telnet/libtelnet/encrypt.c encrypt_keyid() Function ...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-04-12 IAVM : 2012-A-0055 - VMWare ESX 3.5 and ESXi 3.5 Privilege Escalation Vulnerability
Severity : Category I - VMSKEY : V0031978
2012-04-12 IAVM : 2012-A-0056 - Multiple Vulnerabilities in VMWare ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0031979

Snort® IPS/IDS

Date Description
2014-01-10 FreeBSD telnetd dec_keyid overflow attempt
RuleID : 20813 - Revision : 9 - Type : PROTOCOL-TELNET
2014-01-10 FreeBSD telnetd enc_keyid overflow attempt
RuleID : 20812 - Revision : 9 - Type : PROTOCOL-TELNET

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0006_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_telnet_20120404.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0015.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote security appliance is missing a vendor-supplied patch.
File : cisco-sa-20120126-wsa.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote security appliance is missing a vendor-supplied patch.
File : cisco-sa-20120126-sma.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote security appliance is missing a vendor-supplied security patch.
File : cisco-sa-20120126-esa.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_krb5-appl-111229.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-appl-111229.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-17.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1851.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1852.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1853.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1854.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111227_krb5_appl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111227_krb5_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0006.nasl - Type : ACT_GATHER_INFO
2012-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-05.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-14.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2372.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2373.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2375.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17493.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17492.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-111229.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-7899.nasl - Type : ACT_GATHER_INFO
2011-12-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-195.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1852.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1851.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1851.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1852.nasl - Type : ACT_GATHER_INFO
2011-12-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4ddc78dc300a11e1a2aa0016ce01e285.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2011-12/0172.html
CONFIRM http://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=665f1e73cdd9b38e2d2...
http://security.freebsd.org/patches/SA-11:08/telnetd.patch
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2011-008.txt
DEBIAN http://www.debian.org/security/2011/dsa-2372
http://www.debian.org/security/2011/dsa-2373
http://www.debian.org/security/2011/dsa-2375
EXPLOIT-DB http://www.exploit-db.com/exploits/18280/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071627...
http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071640...
FREEBSD http://security.freebsd.org/advisories/FreeBSD-SA-11:08.telnetd.asc
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:195
MLIST http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006117.html
http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006118.html
http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006119.html
http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006120.html
OSVDB http://osvdb.org/78020
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1851.html
http://www.redhat.com/support/errata/RHSA-2011-1852.html
http://www.redhat.com/support/errata/RHSA-2011-1853.html
http://www.redhat.com/support/errata/RHSA-2011-1854.html
SECTRACK http://www.securitytracker.com/id?1026460
http://www.securitytracker.com/id?1026463
SECUNIA http://secunia.com/advisories/46239
http://secunia.com/advisories/47341
http://secunia.com/advisories/47348
http://secunia.com/advisories/47357
http://secunia.com/advisories/47359
http://secunia.com/advisories/47373
http://secunia.com/advisories/47374
http://secunia.com/advisories/47397
http://secunia.com/advisories/47399
http://secunia.com/advisories/47441
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00015.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/71970

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-16 12:16:18
  • Multiple Updates
2024-02-15 01:16:51
  • Multiple Updates
2024-02-02 01:17:50
  • Multiple Updates
2024-02-01 12:05:15
  • Multiple Updates
2024-01-13 01:16:06
  • Multiple Updates
2023-09-05 12:16:44
  • Multiple Updates
2023-09-05 01:05:07
  • Multiple Updates
2023-09-02 12:16:49
  • Multiple Updates
2023-09-02 01:05:13
  • Multiple Updates
2023-08-12 12:20:27
  • Multiple Updates
2023-08-12 01:05:14
  • Multiple Updates
2023-08-11 12:16:55
  • Multiple Updates
2023-08-11 01:05:24
  • Multiple Updates
2023-08-06 12:16:16
  • Multiple Updates
2023-08-06 01:05:14
  • Multiple Updates
2023-08-04 12:16:20
  • Multiple Updates
2023-08-04 01:05:15
  • Multiple Updates
2023-07-14 12:16:19
  • Multiple Updates
2023-07-14 01:05:12
  • Multiple Updates
2023-03-29 01:18:15
  • Multiple Updates
2023-03-28 12:05:20
  • Multiple Updates
2022-12-15 01:14:06
  • Multiple Updates
2022-10-11 12:14:34
  • Multiple Updates
2022-10-11 01:04:56
  • Multiple Updates
2021-05-05 01:09:51
  • Multiple Updates
2021-05-04 12:18:54
  • Multiple Updates
2021-04-22 01:22:36
  • Multiple Updates
2021-02-09 17:22:49
  • Multiple Updates
2021-02-04 00:22:45
  • Multiple Updates
2021-02-03 01:07:53
  • Multiple Updates
2020-05-23 13:16:58
  • Multiple Updates
2020-05-23 01:47:40
  • Multiple Updates
2020-05-23 00:32:21
  • Multiple Updates
2019-03-19 12:04:45
  • Multiple Updates
2017-08-29 09:23:37
  • Multiple Updates
2017-07-22 12:02:03
  • Multiple Updates
2016-06-28 18:55:41
  • Multiple Updates
2016-04-26 21:18:27
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2015-01-21 13:25:05
  • Multiple Updates
2014-11-27 13:28:00
  • Multiple Updates
2014-11-18 13:25:58
  • Multiple Updates
2014-06-14 13:32:02
  • Multiple Updates
2014-02-17 11:06:34
  • Multiple Updates
2014-01-19 21:28:15
  • Multiple Updates
2013-11-11 12:39:40
  • Multiple Updates
2013-07-17 21:18:45
  • Multiple Updates
2013-05-10 23:12:02
  • Multiple Updates