Red Hat 8879 Published by

A telnet security update has been released for Red Hat Enterprise Linux 7.7



RHSA-2022:0158-02: Important: telnet security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: telnet security update
Advisory ID: RHSA-2022:0158-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0158
Issue date: 2022-01-18
CVE Names: CVE-2020-10188
=====================================================================

1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
telnet-0.17-65.el7_7.src.rpm

x86_64:
telnet-0.17-65.el7_7.x86_64.rpm
telnet-debuginfo-0.17-65.el7_7.x86_64.rpm
telnet-server-0.17-65.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
telnet-0.17-65.el7_7.src.rpm

ppc64le:
telnet-0.17-65.el7_7.ppc64le.rpm
telnet-debuginfo-0.17-65.el7_7.ppc64le.rpm
telnet-server-0.17-65.el7_7.ppc64le.rpm

x86_64:
telnet-0.17-65.el7_7.x86_64.rpm
telnet-debuginfo-0.17-65.el7_7.x86_64.rpm
telnet-server-0.17-65.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
telnet-0.17-65.el7_7.src.rpm

x86_64:
telnet-0.17-65.el7_7.x86_64.rpm
telnet-debuginfo-0.17-65.el7_7.x86_64.rpm
telnet-server-0.17-65.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-10188
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.