[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [Full-disclosure] [ GLSA 200503-36 ] netkit-telnetd: Buffer overflow
From:       Thierry Carrez <koon () gentoo ! org>
Date:       2005-03-31 11:28:58
Message-ID: 424BDEFA.8080403 () gentoo ! org
[Download RAW message or body]

[Attachment #2 (multipart/signed)]


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200503-36
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: netkit-telnetd: Buffer overflow
      Date: March 31, 2005
      Bugs: #87211
        ID: 200503-36

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The netkit-telnetd telnet client is vulnerable to a buffer overflow,
which could allow a malicious telnet server operator to execute
arbitrary code.

Background
==========

netkit-telnetd provides standard Linux telnet client and server.

Affected packages
=================

    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  net-misc/netkit-telnetd      < 0.17-r6                 >= 0.17-r6

Description
===========

A buffer overflow has been identified in the slc_add_reply() function
of netkit-telnetd client, where a large number of SLC commands can
overflow a fixed size buffer.

Impact
======

Successful explotation would require a vulnerable user to connect to an
attacker-controlled host using telnet, potentially executing arbitrary
code with the permissions of the telnet user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All netkit-telnetd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/netkit-telnetd-0.17-r6"

References
==========

  [ 1 ] CAN-2005-0469
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469
  [ 2 ] iDEFENSE Advisory 03-28-05

http://www.idefense.com/application/poi/display?id=220&type=vulnerabilities

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200503-36.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


["signature.asc" (application/pgp-signature)]

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic