CERTA-2005-AVI-124

Vulnerability from certfr_avis - Published: 2005-03-13 - Updated: 2005-07-22

Deux vulnérabilités découvertes dans le client Telnet permettent à un utilisateur mal intentionné d'exécuter du code arbitraire à distance sur le système vulnérable.

Description

Le client Telnet permet d'émuler un terminal à distance.

Deux vulnérabilités de type débordement de mémoire peuvent être exploitées au travers des fonctions slc_add_reply() et env_opt_add(). Ces vulnérabilités permettent à un individu mal intentionné d'exécuter du code arbitraire à distance, au moyen de réponses malicieusement constituées.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Client Telnet.

Impacted products
Vendor Product Description

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [],
  "affected_systems_content": "\u003cP\u003eClient Telnet.\u003c/P\u003e",
  "content": "## Description\n\nLe client Telnet permet d\u0027\u00e9muler un terminal \u00e0 distance.\n\nDeux vuln\u00e9rabilit\u00e9s de type d\u00e9bordement de m\u00e9moire peuvent \u00eatre\nexploit\u00e9es au travers des fonctions slc_add_reply() et env_opt_add().\nCes vuln\u00e9rabilit\u00e9s permettent \u00e0 un individu mal intentionn\u00e9 d\u0027ex\u00e9cuter\ndu code arbitraire \u00e0 distance, au moyen de r\u00e9ponses malicieusement\nconstitu\u00e9es.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [],
  "initial_release_date": "2005-03-13T00:00:00",
  "last_revision_date": "2005-07-22T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUN #57755 du 29 mars 2005 :",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-765 du 22 juillet 2005 :",
      "url": "http://www.debian.org/security/2005/dsa-765"
    },
    {
      "title": "Mise \u00e0 jour de s\u00e9curit\u00e9 pour Fedora Core 2 du 30 mars 2005    :",
      "url": "http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-697 du 29 mars 2005 :",
      "url": "http://www.debian.org/security/2005/dsa-697"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-699 du 29 mars 2005 :",
      "url": "http://www.debian.org/security/2005/dsa-699"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2005:330-06 du 30 mars    2005 :",
      "url": "http://rhn.redhat.com/errata/RHSA-2005-330.html"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2005:327-10 du 28 mars    2005 :",
      "url": "http://rhn.redhat.com/errata/RHSA-2005-327.html"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 FreeBSD SA-05:01.telnet du 28 mars    2005 :",
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:01.telnet.asc"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 MIT krb5 Security Advisory 2005-001 du    28 mars 2005 :",
      "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2005-001-telnet.txt"
    },
    {
      "title": "Mise \u00e0 jour de s\u00e9curit\u00e9 pour Fedora Core 3 du 30 mars 2005    :",
      "url": "http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Avaya ASA-2005-132 du 14 juin 2005 :",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-132_RHSA-2005-327.pdf"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Mandrake MDKSA-2005:061 du 29 mars    2005 :",
      "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2005:061"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-731 du 02 juin 2005 :",
      "url": "http://www.debian.org/security/2005/dsa-731"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 221 d\u0027iDefense du 28 mars 2005 :",
      "url": "http://www.idefense.com/application/poi/display?id=221\u0026type=vulnerabilities"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 220 d\u0027iDefense du 28 mars 2005 :",
      "url": "http://www.idefense.com/application/poi/display?id=220\u0026type=vulnerabilities"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Gentoo GLSA-200504-04 / telnet du 06    avril 2005 :",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-04.xml"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SuSE SUSE-SR:2005:009 du 29 mars 2005    :",
      "url": "http://www.novell.com/linux/security/advisories/2005_09_sr.html"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 OpenBSD pour telnet du 30 mars 2005 :",
      "url": "http://www.openbsd.org/errata.html#telnet"
    }
  ],
  "reference": "CERTA-2005-AVI-124",
  "revisions": [
    {
      "description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Gentoo GLSA-200504-04.",
      "revision_date": "2005-03-13T00:00:00.000000"
    },
    {
      "description": "version initiale.",
      "revision_date": "2005-03-30T00:00:00.000000"
    },
    {
      "description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 OpenBSD.",
      "revision_date": "2005-03-31T00:00:00.000000"
    },
    {
      "description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Debian DSA-731.",
      "revision_date": "2005-06-02T00:00:00.000000"
    },
    {
      "description": "ajout du bulletin de s\u00e9curit\u00e9 Avaya ASA-2005-132.",
      "revision_date": "2005-06-17T00:00:00.000000"
    },
    {
      "description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 Debian DSA-765.",
      "revision_date": "2005-07-22T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    }
  ],
  "summary": "Deux vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans le client Telnet permettent \u00e0 un\nutilisateur mal intentionn\u00e9 d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance sur\nle syst\u00e8me vuln\u00e9rable.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le client Telnet",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 US-CERT VU#291924 du 28 mars 2005",
      "url": "http://www.kb.cert.org/vuls/id/291924"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…