Lucene search

K
ubuntuUbuntuUSN-101-1
HistoryMar 29, 2005 - 12:00 a.m.

telnet vulnerabilities

2005-03-2900:00:00
ubuntu.com
45

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

AI Score

Confidence

High

0.921 High

EPSS

Percentile

99.0%

Releases

  • Ubuntu 4.10

Details

A buffer overflow was discovered in the telnet client’s handling of
the LINEMODE suboptions. By sending a specially constructed reply
containing a large number of SLC (Set Local Character) commands, a
remote attacker (i. e. a malicious telnet server) could execute
arbitrary commands with the privileges of the user running the telnet
client. (CAN-2005-0469)

Michal Zalewski discovered a Denial of Service vulnerability in the
telnet server (telnetd). A remote attacker could cause the telnetd
process to free an invalid pointer, which caused the server process to
crash, leading to a denial of service (inetd will disable the service
if telnetd crashed repeatedly), or possibly the execution of arbitrary
code with the privileges of the telnetd process (by default,
the ‘telnetd’ user). Please note that the telnet server is not
officially supported by Ubuntu, it is in the “universe”
component. (CAN-2004-0911)

OSVersionArchitecturePackageVersionFilename
Ubuntu4.10noarchtelnetd< *UNKNOWN
Ubuntu4.10noarchtelnet< *UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

AI Score

Confidence

High

0.921 High

EPSS

Percentile

99.0%