Executive Summary

Summary
Title telnet security update
Informations
Name RHSA-2005:504 First vendor Publication 2005-06-14
Vendor RedHat Last vendor Modification 2005-06-14
Severity (Vendor) Moderate Revision 00

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated telnet packages that fix an information disclosure issue are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The telnet package provides a command line telnet client.

Gael Delalleau discovered an information disclosure issue in the way the telnet client handles messages from a server. An attacker could construct a malicious telnet server that collects information from the environment of any victim who connects to it. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0488 to this issue.

Users of telnet should upgrade to this updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

159297 - CAN-2005-0488 telnet Information Disclosure Vulnerability

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-504.html

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11373
 
Oval ID: oval:org.mitre.oval:def:11373
Title: Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command.
Description: Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0488
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1139
 
Oval ID: oval:org.mitre.oval:def:1139
Title: Telnet Client Information Disclosure Vulnerability
Description: Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0488
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): telnet
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 1

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-06-03 Name : Solaris Update for telnet 110668-05
File : nvt/gb_solaris_110668_05.nasl
2009-06-03 Name : Solaris Update for telnet 110669-05
File : nvt/gb_solaris_110669_05.nasl
2009-06-03 Name : Solaris Update for telnet 119433-01
File : nvt/gb_solaris_119433_01.nasl
2009-06-03 Name : Solaris Update for telnet 119434-01
File : nvt/gb_solaris_119434_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
17303 Multiple Vendor Telnet Client NEW-ENVIRON Variable Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2006-08-01 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-004.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-567.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-504.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-562.nasl - Type : ACT_GATHER_INFO
2005-07-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-119.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-552.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-553.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-562.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-567.nasl - Type : ACT_GATHER_INFO
2005-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-504.nasl - Type : ACT_GATHER_INFO
2005-06-14 Name : It is possible to disclose user information.
File : smb_nt_ms05-033.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:26
  • Multiple Updates