Executive Summary

Summary
Title telnet security update
Informations
Name RHSA-2005:327 First vendor Publication 2005-03-28
Vendor RedHat Last vendor Modification 2005-03-28
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated telnet packages that fix two buffer overflow vulnerabilities are now available.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The telnet package provides a command line telnet client. The telnet-server package includes a telnet daemon, telnetd, that supports remote login to the host machine.

Two buffer overflow flaws were discovered in the way the telnet client handles messages from a server. An attacker may be able to execute arbitrary code on a victim's machine if the victim can be tricked into connecting to a malicious telnet server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-0468 and CAN-2005-0469 to these issues.

Additionally, the following bugs have been fixed in these erratum packages for Red Hat Enterprise Linux 2.1 and Red Hat Enterprise Linux 3:

- - telnetd could loop on an error in the child side process

- - There was a race condition in telnetd on a wtmp lock on some occasions

- - The command line in the process table was sometimes too long and caused bad output from the ps command

- - The 8-bit binary option was not working

Users of telnet should upgrade to this updated package, which contains backported patches to correct these issues.

Red Hat would like to thank iDEFENSE for their responsible disclosure of this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

126858 - Too long /proc/X/cmdline: bad ps output when piped to less/more 145004 - telnetd cleanup() race condition with syslog in signal handler 145636 - [PATCH] telnetd loops on child IO error 147003 - [RHEL3] telnetd cleanup() race condition with syslog in signal handler 151297 - CAN-2005-0469 slc_add_reply() Buffer Overflow Vulnerability 151301 - CAN-2005-0468 env_opt_add() Buffer Overflow Vulnerability

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-327.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9640
 
Oval ID: oval:org.mitre.oval:def:9640
Title: Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated.
Description: Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0468
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9708
 
Oval ID: oval:org.mitre.oval:def:9708
Title: Buffer overflow in the slc_add_reply function in various BSD-based Telnet clients, when handling LINEMODE suboptions, allows remote attackers to execute arbitrary code via a reply with a large number of Set Local Character (SLC) commands.
Description: Buffer overflow in the slc_add_reply function in various BSD-based Telnet clients, when handling LINEMODE suboptions, allows remote attackers to execute arbitrary code via a reply with a large number of Set Local Character (SLC) commands.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0469
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for telnet
File : nvt/sles9p5015478.nasl
2009-10-10 Name : SLES9: Security update for heimdal
File : nvt/sles9p5012765.nasl
2009-06-03 Name : Solaris Update for telnet 110669-05
File : nvt/gb_solaris_110669_05.nasl
2009-06-03 Name : Solaris Update for telnet 119434-01
File : nvt/gb_solaris_119434_01.nasl
2009-06-03 Name : Solaris Update for telnet 119433-01
File : nvt/gb_solaris_119433_01.nasl
2009-06-03 Name : Solaris Update for telnet 110668-05
File : nvt/gb_solaris_110668_05.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-36 (netkit-telnetd)
File : nvt/glsa_200503_36.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200504-01 (telnet)
File : nvt/glsa_200504_01.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200504-04 (telnet)
File : nvt/glsa_200504_04.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200504-28 (Heimdal)
File : nvt/glsa_200504_28.nasl
2008-09-04 Name : FreeBSD Ports: heimdal
File : nvt/freebsd_heimdal1.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-05:01.telnet.asc)
File : nvt/freebsdsa_telnet.nasl
2008-01-17 Name : Debian Security Advisory DSA 697-1 (netkit-telnet)
File : nvt/deb_697_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 765-1 (heimdal)
File : nvt/deb_765_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 731-1 (krb4)
File : nvt/deb_731_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 703-1 (krb5)
File : nvt/deb_703_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 699-1 (netkit-telnet-ssl)
File : nvt/deb_699_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-210-01 telnet client
File : nvt/esoft_slk_ssa_2005_210_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15094 Multiple Vendor Telnet slc_add_reply Function Remote Overflow

15093 Multiple Vendor Telnet env_opt_add Function Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 client ENV OPT escape overflow attempt
RuleID : 3537 - Revision : 11 - Type : PROTOCOL-TELNET
2014-01-10 client LINEMODE SLC overflow attempt
RuleID : 3533 - Revision : 12 - Type : PROTOCOL-TELNET
2014-01-10 Client env_opt_add Buffer Overflow attempt
RuleID : 25856 - Revision : 3 - Type : PROTOCOL-TELNET
2014-01-10 Client env_opt_add Buffer Overflow attempt
RuleID : 17269 - Revision : 6 - Type : PROTOCOL-TELNET

Nessus® Vulnerability Scanner

Date Description
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-270.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-773.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-330.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b62c80c2b81a11dabec500123ffe8333.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-224-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-101-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-210-01.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-274.nasl - Type : ACT_GATHER_INFO
2005-07-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-765.nasl - Type : ACT_GATHER_INFO
2005-06-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-731.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-269.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-277.nasl - Type : ACT_GATHER_INFO
2005-04-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200504-28.nasl - Type : ACT_GATHER_INFO
2005-04-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200504-04.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200504-01.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-703.nasl - Type : ACT_GATHER_INFO
2005-04-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-36.nasl - Type : ACT_GATHER_INFO
2005-03-30 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-061.nasl - Type : ACT_GATHER_INFO
2005-03-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-330.nasl - Type : ACT_GATHER_INFO
2005-03-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-699.nasl - Type : ACT_GATHER_INFO
2005-03-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-697.nasl - Type : ACT_GATHER_INFO
2005-03-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-327.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:12
  • Multiple Updates