summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200410-03.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200410-03.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200410-03.xml')
-rw-r--r--metadata/glsa/glsa-200410-03.xml73
1 files changed, 73 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200410-03.xml b/metadata/glsa/glsa-200410-03.xml
new file mode 100644
index 000000000000..f0d45ced2b4a
--- /dev/null
+++ b/metadata/glsa/glsa-200410-03.xml
@@ -0,0 +1,73 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200410-03">
+ <title>NetKit-telnetd: buffer overflows in telnet and telnetd</title>
+ <synopsis>
+ Buffer overflows exist in the telnet client and daemon provided by
+ netkit-telnetd, which could possibly allow a remote attacker to gain root
+ privileges and compromise the system.
+ </synopsis>
+ <product type="ebuild">netkit-telnetd</product>
+ <announced>2004-10-05</announced>
+ <revised>2004-10-05: 01</revised>
+ <bug>64632</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/netkit-telnetd" auto="yes" arch="*">
+ <unaffected range="ge">0.17-r4</unaffected>
+ <vulnerable range="le">0.17-r3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ NetKit-telnetd is a standard Linux telnet client and server from the NetKit
+ utilities.
+ </p>
+ </background>
+ <description>
+ <p>
+ A possible buffer overflow exists in the parsing of option strings by the
+ telnet daemon, where proper bounds checking is not applied when writing to
+ a buffer. Additionaly, another possible buffer overflow has been found by
+ Josh Martin in the handling of the environment variable HOME.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker sending a specially-crafted options string to the telnet
+ daemon could be able to run arbitrary code with the privileges of the user
+ running the telnet daemon, usually root. Furthermore, an attacker could
+ make use of an overlong HOME variable to cause a buffer overflow in the
+ telnet client, potentially leading to the local execution of arbitrary
+ code.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All NetKit-telnetd users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv "&gt;=net-misc/netkit-telnetd-0.17-r4"
+ # emerge "&gt;=net-misc/netkit-telnetd-0.17-r4"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0554">CVE-2001-0554</uri>
+ <uri link="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=264846">Debian Bug #264846</uri>
+ </references>
+ <metadata tag="requester" timestamp="2004-10-04T14:59:18Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2004-10-04T16:13:52Z">
+ vorlon078
+ </metadata>
+ <metadata tag="submitter" timestamp="2004-10-05T14:10:00Z">
+ vorlon078
+ </metadata>
+</glsa>