Gentoo 2478 Published by

A NetKit-telnetd security update is available for Gentoo Linux

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200410-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: NetKit-telnetd: buffer overflows in telnet and telnetd
Date: October 05, 2004
Bugs: #64632
ID: 200410-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======

Buffer overflows exist in the telnet client and daemon provided by netkit-telnetd, which could possibly allow a remote attacker to gain root privileges and compromise the system.



Background
=========

NetKit-telnetd is a standard Linux telnet client and server from the NetKit utilities.

Affected packages
================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/netkit-telnetd = 0.17-r4

Description
==========

A possible buffer overflow exists in the parsing of option strings by the telnet daemon, where proper bounds checking is not applied when writing to a buffer. Additionaly, another possible buffer overflow has been found by Josh Martin in the handling of the environment variable HOME.

Impact
=====

A remote attacker sending a specially-crafted options string to the telnet daemon could be able to run arbitrary code with the privileges of the user running the telnet daemon, usually root. Furthermore, an attacker could make use of an overlong HOME variable to cause a buffer overflow in the telnet client, potentially leading to the local execution of arbitrary code.

Workaround
=========

There is no known workaround at this time.

Resolution
=========

All NetKit-telnetd users should upgrade to the latest version:

# emerge sync

# emerge -pv ">=net-misc/netkit-telnetd-0.17-r4"
# emerge ">=net-misc/netkit-telnetd-0.17-r4"

References
=========

[ 1 ] CVE-2001-0554
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0554
[ 2 ] Debian Bug #264846
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=264846

Availability
===========

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200410-03.xml

Concerns?
========

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.

License
======

Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0