Lucene search

K
debianDebianDEBIAN:DLA-3611-1:99FE8
HistoryOct 08, 2023 - 11:16 a.m.

[SECURITY] [DLA 3611-1] inetutils security update

2023-10-0811:16:51
lists.debian.org
9
arbitrary code execution
inetutils
privilege escalation
debian 10 buster
security update

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.6%


Debian LTS Advisory DLA-3611-1 [email protected]
https://www.debian.org/lts/security/ Guilhem Moulin
October 08, 2023 https://wiki.debian.org/LTS

Package : inetutils
Version : 2:1.9.4-7+deb10u3
CVE ID : CVE-2019-0053 CVE-2023-40303
Debian Bug : 945861 1049365

Security issues were discovered in inetutils, a collection of GNU
network utilities, which could lead to privilege escalation or
potentially execution of arbitrary code.

CVE-2019-0053

Thorsten Alteholz discovered that CVE-2019-0053 was patched
incorrectly in inetutils 2:1.9.4-7+deb10u3.  The original
vulnerability remained: inetutils' telnet client doesn't
sufficiently validate environment variables, which can lead to
stack-based buffer overflows.  (This issue is limited to local
exploitation from restricted shells.)

CVE-2023-40303

Jeffrey Bencteux discovered that several setuid(), setgid(),
seteuid() and setguid() return values were not checked in ftpd/
rcp/rlogin/rsh/rshd/uucpd code, which may lead to privilege
escalation.

For Debian 10 buster, these problems have been fixed in version
2:1.9.4-7+deb10u3.

We recommend that you upgrade your inetutils packages.

For the detailed security status of inetutils please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/inetutils

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.6%