Red Hat 8869 Published by

Telnet security updates are available for Red Hat Enterprise Linux

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: telnet security update
Advisory ID: RHSA-2005:504-00
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-504.html
Issue date: 2005-06-14
Updated on: 2005-06-14
Product: Red Hat Enterprise Linux
Obsoletes: RHSA-2005:327
CVE Names: CAN-2005-0488
----------------------------------------------------------------------

1. Summary:

Updated telnet packages that fix an information disclosure issue are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64



3. Problem description:

The telnet package provides a command line telnet client.

Gael Delalleau discovered an information disclosure issue in the way the telnet client handles messages from a server. An attacker could construct a malicious telnet server that collects information from the environment of any victim who connects to it. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0488 to this issue.

Users of telnet should upgrade to this updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

159297 - CAN-2005-0488 telnet Information Disclosure Vulnerability


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/telnet-0.17-20.EL2.4.src.rpm
29916c3c5d489abe67b924e5632eb181 telnet-0.17-20.EL2.4.src.rpm

i386:
c60a0c2b5f95fce95ca50bff53026acf telnet-0.17-20.EL2.4.i386.rpm
a058fc85f4236cb0c636159aa7d633ce telnet-server-0.17-20.EL2.4.i386.rpm

ia64:
5b47dc975fa30ec5cd2ca87688d88a75 telnet-0.17-20.EL2.4.ia64.rpm
dfcb49651938529dc80948e6b2e590ac telnet-server-0.17-20.EL2.4.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/telnet-0.17-20.EL2.4.src.rpm
29916c3c5d489abe67b924e5632eb181 telnet-0.17-20.EL2.4.src.rpm

ia64:
5b47dc975fa30ec5cd2ca87688d88a75 telnet-0.17-20.EL2.4.ia64.rpm
dfcb49651938529dc80948e6b2e590ac telnet-server-0.17-20.EL2.4.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/telnet-0.17-20.EL2.4.src.rpm
29916c3c5d489abe67b924e5632eb181 telnet-0.17-20.EL2.4.src.rpm

i386:
c60a0c2b5f95fce95ca50bff53026acf telnet-0.17-20.EL2.4.i386.rpm
a058fc85f4236cb0c636159aa7d633ce telnet-server-0.17-20.EL2.4.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/telnet-0.17-20.EL2.4.src.rpm
29916c3c5d489abe67b924e5632eb181 telnet-0.17-20.EL2.4.src.rpm

i386:
c60a0c2b5f95fce95ca50bff53026acf telnet-0.17-20.EL2.4.i386.rpm
a058fc85f4236cb0c636159aa7d633ce telnet-server-0.17-20.EL2.4.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/telnet-0.17-26.EL3.3.src.rpm
683f3a6fae5f0b9b43249390527a79cc telnet-0.17-26.EL3.3.src.rpm

i386:
cda1f619d2f864c113e068e616c65530 telnet-0.17-26.EL3.3.i386.rpm
f40313804ebecab1cf57b4531af1e5e7 telnet-server-0.17-26.EL3.3.i386.rpm

ia64:
9f3533a862605330846e18d41705ed74 telnet-0.17-26.EL3.3.ia64.rpm
3cc79bf807d6c0ef2c88be4a9b11797f telnet-server-0.17-26.EL3.3.ia64.rpm

ppc:
1f8614267bf84b13cafdae5c2f71efdf telnet-0.17-26.EL3.3.ppc.rpm
71a2ff5505d6b3c3ad73322e4f6d7d12 telnet-server-0.17-26.EL3.3.ppc.rpm

s390:
041ae907bd1b00bcd556d4599c330334 telnet-0.17-26.EL3.3.s390.rpm
22d56448d6f29cfdbf89aff0c04f994e telnet-server-0.17-26.EL3.3.s390.rpm

s390x:
4a75669c15e077bde8d67fef617bd3e7 telnet-0.17-26.EL3.3.s390x.rpm
bcf68468a636a170d6f9897d5b4693b4 telnet-server-0.17-26.EL3.3.s390x.rpm

x86_64:
83d8e20716ce1d6d98600fe29195713d telnet-0.17-26.EL3.3.x86_64.rpm
560945441fdcefa6ceedb38ddf2f8869 telnet-server-0.17-26.EL3.3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/telnet-0.17-26.EL3.3.src.rpm
683f3a6fae5f0b9b43249390527a79cc telnet-0.17-26.EL3.3.src.rpm

i386:
cda1f619d2f864c113e068e616c65530 telnet-0.17-26.EL3.3.i386.rpm
f40313804ebecab1cf57b4531af1e5e7 telnet-server-0.17-26.EL3.3.i386.rpm

x86_64:
83d8e20716ce1d6d98600fe29195713d telnet-0.17-26.EL3.3.x86_64.rpm
560945441fdcefa6ceedb38ddf2f8869 telnet-server-0.17-26.EL3.3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/telnet-0.17-26.EL3.3.src.rpm
683f3a6fae5f0b9b43249390527a79cc telnet-0.17-26.EL3.3.src.rpm

i386:
cda1f619d2f864c113e068e616c65530 telnet-0.17-26.EL3.3.i386.rpm
f40313804ebecab1cf57b4531af1e5e7 telnet-server-0.17-26.EL3.3.i386.rpm

ia64:
9f3533a862605330846e18d41705ed74 telnet-0.17-26.EL3.3.ia64.rpm
3cc79bf807d6c0ef2c88be4a9b11797f telnet-server-0.17-26.EL3.3.ia64.rpm

x86_64:
83d8e20716ce1d6d98600fe29195713d telnet-0.17-26.EL3.3.x86_64.rpm
560945441fdcefa6ceedb38ddf2f8869 telnet-server-0.17-26.EL3.3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/telnet-0.17-26.EL3.3.src.rpm
683f3a6fae5f0b9b43249390527a79cc telnet-0.17-26.EL3.3.src.rpm

i386:
cda1f619d2f864c113e068e616c65530 telnet-0.17-26.EL3.3.i386.rpm
f40313804ebecab1cf57b4531af1e5e7 telnet-server-0.17-26.EL3.3.i386.rpm

ia64:
9f3533a862605330846e18d41705ed74 telnet-0.17-26.EL3.3.ia64.rpm
3cc79bf807d6c0ef2c88be4a9b11797f telnet-server-0.17-26.EL3.3.ia64.rpm

x86_64:
83d8e20716ce1d6d98600fe29195713d telnet-0.17-26.EL3.3.x86_64.rpm
560945441fdcefa6ceedb38ddf2f8869 telnet-server-0.17-26.EL3.3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/telnet-0.17-31.EL4.3.src.rpm
1afaad8fd9a0ca90f633f8b3d92dcac9 telnet-0.17-31.EL4.3.src.rpm

i386:
f7e6d78d44ea95b7354b153299917a48 telnet-0.17-31.EL4.3.i386.rpm
d8a97db3761f4c061abe9d33a6a55957 telnet-server-0.17-31.EL4.3.i386.rpm

ia64:
757b16c60d7a14c79e4db0da16f54611 telnet-0.17-31.EL4.3.ia64.rpm
1a61e1b55a96709364e4212c64004708 telnet-server-0.17-31.EL4.3.ia64.rpm

ppc:
ab9af8408934a5c90732752c237fb534 telnet-0.17-31.EL4.3.ppc.rpm
079055dcc0cb9a6ab3a8bbcca0c1d208 telnet-server-0.17-31.EL4.3.ppc.rpm

s390:
3498586b518d408a50b71c6c2f9f88c6 telnet-0.17-31.EL4.3.s390.rpm
3cb3275401f0aac567809d42260bfa82 telnet-server-0.17-31.EL4.3.s390.rpm

s390x:
961257885dbc8ba17b51a335b34085a9 telnet-0.17-31.EL4.3.s390x.rpm
081b087c92b4a01d9e28a5ce7ff9f30b telnet-server-0.17-31.EL4.3.s390x.rpm

x86_64:
e4061ad47ef737849aa2736328514861 telnet-0.17-31.EL4.3.x86_64.rpm
99c89bb6f1663db0abe2aaabea2d1402 telnet-server-0.17-31.EL4.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/telnet-0.17-31.EL4.3.src.rpm
1afaad8fd9a0ca90f633f8b3d92dcac9 telnet-0.17-31.EL4.3.src.rpm

i386:
f7e6d78d44ea95b7354b153299917a48 telnet-0.17-31.EL4.3.i386.rpm
d8a97db3761f4c061abe9d33a6a55957 telnet-server-0.17-31.EL4.3.i386.rpm

x86_64:
e4061ad47ef737849aa2736328514861 telnet-0.17-31.EL4.3.x86_64.rpm
99c89bb6f1663db0abe2aaabea2d1402 telnet-server-0.17-31.EL4.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/telnet-0.17-31.EL4.3.src.rpm
1afaad8fd9a0ca90f633f8b3d92dcac9 telnet-0.17-31.EL4.3.src.rpm

i386:
f7e6d78d44ea95b7354b153299917a48 telnet-0.17-31.EL4.3.i386.rpm
d8a97db3761f4c061abe9d33a6a55957 telnet-server-0.17-31.EL4.3.i386.rpm

ia64:
757b16c60d7a14c79e4db0da16f54611 telnet-0.17-31.EL4.3.ia64.rpm
1a61e1b55a96709364e4212c64004708 telnet-server-0.17-31.EL4.3.ia64.rpm

x86_64:
e4061ad47ef737849aa2736328514861 telnet-0.17-31.EL4.3.x86_64.rpm
99c89bb6f1663db0abe2aaabea2d1402 telnet-server-0.17-31.EL4.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/telnet-0.17-31.EL4.3.src.rpm
1afaad8fd9a0ca90f633f8b3d92dcac9 telnet-0.17-31.EL4.3.src.rpm

i386:
f7e6d78d44ea95b7354b153299917a48 telnet-0.17-31.EL4.3.i386.rpm
d8a97db3761f4c061abe9d33a6a55957 telnet-server-0.17-31.EL4.3.i386.rpm

ia64:
757b16c60d7a14c79e4db0da16f54611 telnet-0.17-31.EL4.3.ia64.rpm
1a61e1b55a96709364e4212c64004708 telnet-server-0.17-31.EL4.3.ia64.rpm

x86_64:
e4061ad47ef737849aa2736328514861 telnet-0.17-31.EL4.3.x86_64.rpm
99c89bb6f1663db0abe2aaabea2d1402 telnet-server-0.17-31.EL4.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0488

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.