ID CVE-2005-0468
Summary Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated.
References
Vulnerable Configurations
  • cpe:2.3:a:ncsa:telnet:c:*:*:*:*:*:*:*
    cpe:2.3:a:ncsa:telnet:c:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:20:57.484-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated.
family unix
id oval:org.mitre.oval:def:9640
status accepted
submitted 2010-07-09T03:56:16-04:00
title Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated.
version 30
redhat via4
advisories
  • rhsa
    id RHSA-2005:327
  • rhsa
    id RHSA-2005:330
rpms
  • telnet-1:0.17-26.EL3.2
  • telnet-1:0.17-31.EL4.2
  • telnet-debuginfo-1:0.17-26.EL3.2
  • telnet-debuginfo-1:0.17-31.EL4.2
  • telnet-server-1:0.17-26.EL3.2
  • telnet-server-1:0.17-31.EL4.2
  • krb5-debuginfo-0:1.2.7-42
  • krb5-debuginfo-0:1.3.4-12
  • krb5-devel-0:1.2.7-42
  • krb5-devel-0:1.3.4-12
  • krb5-libs-0:1.2.7-42
  • krb5-libs-0:1.3.4-12
  • krb5-server-0:1.2.7-42
  • krb5-server-0:1.3.4-12
  • krb5-workstation-0:1.2.7-42
  • krb5-workstation-0:1.3.4-12
refmap via4
bid 12919
cert-vn VU#341908
conectiva CLA-2005:962
confirm http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-001-telnet.txt
debian
  • DSA-703
  • DSA-731
freebsd FreeBSD-SA-05:01.telnet
idefense 20050328 Multiple Telnet Client env_opt_add() Buffer Overflow Vulnerability
mandrake MDKSA-2005:061
secunia
  • 14745
  • 17899
sgi 20050405-01-P
sunalert
  • 101665
  • 101671
  • 57755
  • 57761
ubuntu USN-224-1
statements via4
contributor Mark J Cox
lastmodified 2007-03-14
organization Red Hat
statement Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
Last major update 11-10-2017 - 01:29
Published 02-05-2005 - 04:00
Last modified 11-10-2017 - 01:29
Back to Top