Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200410-03 ] NetKit-telnetd: buffer overflows in telnet and telnetd
Date: Tue, 05 Oct 2004 18:45:18
Message-Id: 4162EB66.5080108@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200410-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: NetKit-telnetd: buffer overflows in telnet and telnetd
9 Date: October 05, 2004
10 Bugs: #64632
11 ID: 200410-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Buffer overflows exist in the telnet client and daemon provided by
19 netkit-telnetd, which could possibly allow a remote attacker to gain
20 root privileges and compromise the system.
21
22 Background
23 ==========
24
25 NetKit-telnetd is a standard Linux telnet client and server from the
26 NetKit utilities.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-misc/netkit-telnetd <= 0.17-r3 >= 0.17-r4
35
36 Description
37 ===========
38
39 A possible buffer overflow exists in the parsing of option strings by
40 the telnet daemon, where proper bounds checking is not applied when
41 writing to a buffer. Additionaly, another possible buffer overflow has
42 been found by Josh Martin in the handling of the environment variable
43 HOME.
44
45 Impact
46 ======
47
48 A remote attacker sending a specially-crafted options string to the
49 telnet daemon could be able to run arbitrary code with the privileges
50 of the user running the telnet daemon, usually root. Furthermore, an
51 attacker could make use of an overlong HOME variable to cause a buffer
52 overflow in the telnet client, potentially leading to the local
53 execution of arbitrary code.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All NetKit-telnetd users should upgrade to the latest version:
64
65 # emerge sync
66
67 # emerge -pv ">=net-misc/netkit-telnetd-0.17-r4"
68 # emerge ">=net-misc/netkit-telnetd-0.17-r4"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2001-0554
74 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0554
75 [ 2 ] Debian Bug #264846
76 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=264846
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200410-03.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2004 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/1.0

Attachments

File name MIME type
signature.asc application/pgp-signature