what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200503-36

Gentoo Linux Security Advisory 200503-36
Posted Apr 14, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200503-36 - A buffer overflow has been identified in the slc_add_reply() function of netkit-telnetd client, where a large number of SLC commands can overflow a fixed size buffer. Versions less than 0.17-r6 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2005-0469
SHA-256 | 1868fcdcf2f0bfbda08529e6d74101e0bc273dab98c9b392c2cfd74dac5431f6

Gentoo Linux Security Advisory 200503-36

Change Mirror Download
This is a multi-part message in MIME format.

--------------enig5AB53435F202A7CF12E5E13A
Content-Type: text/plain;
charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200503-36
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: netkit-telnetd: Buffer overflow
Date: March 31, 2005
Bugs: #87211
ID: 200503-36

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The netkit-telnetd telnet client is vulnerable to a buffer overflow,
which could allow a malicious telnet server operator to execute
arbitrary code.

Background
==========

netkit-telnetd provides standard Linux telnet client and server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/netkit-telnetd < 0.17-r6 >= 0.17-r6

Description
===========

A buffer overflow has been identified in the slc_add_reply() function
of netkit-telnetd client, where a large number of SLC commands can
overflow a fixed size buffer.

Impact
======

Successful explotation would require a vulnerable user to connect to an
attacker-controlled host using telnet, potentially executing arbitrary
code with the permissions of the telnet user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All netkit-telnetd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/netkit-telnetd-0.17-r6"

References
==========

[ 1 ] CAN-2005-0469
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469
[ 2 ] iDEFENSE Advisory 03-28-05

http://www.idefense.com/application/poi/display?id=220&type=vulnerabilities

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200503-36.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig5AB53435F202A7CF12E5E13A
Content-Type: application/pgp-signature;
name="signature.asc"
Content-Transfer-Encoding: 7bit
Content-Description: OpenPGP digital signature
Content-Disposition: attachment;
filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFCS97/vcL1obalX08RAqPTAJ0U96lQ6ItuSV4jrDU16XhgSX4fnwCeJ2kS
RMB/LUN0B0tNRKR3DBoB0YE=
=0wgI
-----END PGP SIGNATURE-----

--------------enig5AB53435F202A7CF12E5E13A--
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close