Lucene search

K
gentooGentoo FoundationGLSA-200410-03
HistoryOct 05, 2004 - 12:00 a.m.

NetKit-telnetd: buffer overflows in telnet and telnetd

2004-10-0500:00:00
Gentoo Foundation
security.gentoo.org
35

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

83.0%

Background

NetKit-telnetd is a standard Linux telnet client and server from the NetKit utilities.

Description

A possible buffer overflow exists in the parsing of option strings by the telnet daemon, where proper bounds checking is not applied when writing to a buffer. Additionaly, another possible buffer overflow has been found by Josh Martin in the handling of the environment variable HOME.

Impact

A remote attacker sending a specially-crafted options string to the telnet daemon could be able to run arbitrary code with the privileges of the user running the telnet daemon, usually root. Furthermore, an attacker could make use of an overlong HOME variable to cause a buffer overflow in the telnet client, potentially leading to the local execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All NetKit-telnetd users should upgrade to the latest version:

 # emerge sync

 # emerge -pv ">=net-misc/netkit-telnetd-0.17-r4"
 # emerge ">=net-misc/netkit-telnetd-0.17-r4"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-misc/netkit-telnetd<= 0.17-r3UNKNOWN

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

83.0%