exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1335-01

Red Hat Security Advisory 2020-1335-01
Posted Apr 6, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1335-01 - Telnet is a popular protocol for logging in to remote systems over the Internet. The telnet-server packages include a telnet service that supports remote logins into the host machine. The telnet service is disabled by default. An arbitrary code execution vulnerability was addressed.

tags | advisory, remote, arbitrary, code execution, protocol
systems | linux, redhat
advisories | CVE-2020-10188
SHA-256 | daffcb8a8a981a2595f69a4544cfb3ea934971af45e409786b6a746d3888420a

Red Hat Security Advisory 2020-1335-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: telnet security update
Advisory ID: RHSA-2020:1335-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1335
Issue date: 2020-04-06
CVE Names: CVE-2020-10188
=====================================================================

1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

i386:
telnet-0.17-49.el6_10.i686.rpm
telnet-debuginfo-0.17-49.el6_10.i686.rpm
telnet-server-0.17-49.el6_10.i686.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

i386:
telnet-0.17-49.el6_10.i686.rpm
telnet-debuginfo-0.17-49.el6_10.i686.rpm
telnet-server-0.17-49.el6_10.i686.rpm

ppc64:
telnet-0.17-49.el6_10.ppc64.rpm
telnet-debuginfo-0.17-49.el6_10.ppc64.rpm
telnet-server-0.17-49.el6_10.ppc64.rpm

s390x:
telnet-0.17-49.el6_10.s390x.rpm
telnet-debuginfo-0.17-49.el6_10.s390x.rpm
telnet-server-0.17-49.el6_10.s390x.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

i386:
telnet-0.17-49.el6_10.i686.rpm
telnet-debuginfo-0.17-49.el6_10.i686.rpm
telnet-server-0.17-49.el6_10.i686.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXotK/tzjgjWX9erEAQikGxAAlj5kW6eEYWEECatmis5XIlvL2jDkS6I4
f728+lt3GiS84kFfvEfwqoT/svn7a0AGQPmoaFGNQcEWEIky8mRPv07d6jQNvZH8
IKDu2rdU9hAKgWyw4pdpKHLRGEN48NKvWTE8vYlyrJg4SFeWDj3iPlybSZ4DFbpT
y9bAhLrG3RTW0i1cBTyGYFDTtJX3aiX/76vNQzgB104jEEbEoj28H5aW12YsTnCQ
3ylXcEmP2BeWAkdlhLCM+NpkHnlCHTneIexIY7vGo0ETF11OLAGNV0wXhEFI4qOq
BcJmfQSn7HrRyCSnodxzrIzD7deM24b40ol3zQ3la0c/tPy05SFR2vnpCzPrVXtM
5NtxFX2mksiA8GKT9fsQi+retGtJ7orFQ9DEk+h3TRsvA1Ggo2Tz3w9Xnw1ayw6Q
53Ho0x4jzNZjPxRpjFIwQOzXC2yt4jmBUAeKrYkxXRyCf6HlFpbUSq9vZY/bdw14
cgMicReIhEmFwV7di+cqw1FO7iateaUxWGnW2dtUPmctCweSbB/UIdMHLt3GbyLD
NBXx68NVLYOmkCsSHyvHxZkD4nNM8KISP83lm1p7vZngtEZHphqByqvnWp+12Yh9
UwKmDgwKdsov7XLECMroofJ7jnnBmwdEA58jSgrXQBoX0dN6wBbv1ZM1n2RkSyMl
Eh88zJ7DmDA=
=nLxu
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close