You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa telnet

Sigurnosni nedostatak programskog paketa telnet

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: telnet security update
Advisory ID: RHSA-2020:1318-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1318
Issue date: 2020-04-06
CVE Names: CVE-2020-10188
=====================================================================

1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 – CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
telnet-0.17-73.el8_1.1.src.rpm

aarch64:
telnet-0.17-73.el8_1.1.aarch64.rpm
telnet-debuginfo-0.17-73.el8_1.1.aarch64.rpm
telnet-debugsource-0.17-73.el8_1.1.aarch64.rpm
telnet-server-0.17-73.el8_1.1.aarch64.rpm
telnet-server-debuginfo-0.17-73.el8_1.1.aarch64.rpm

ppc64le:
telnet-0.17-73.el8_1.1.ppc64le.rpm
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm
telnet-server-0.17-73.el8_1.1.ppc64le.rpm
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm

s390x:
telnet-0.17-73.el8_1.1.s390x.rpm
telnet-debuginfo-0.17-73.el8_1.1.s390x.rpm
telnet-debugsource-0.17-73.el8_1.1.s390x.rpm
telnet-server-0.17-73.el8_1.1.s390x.rpm
telnet-server-debuginfo-0.17-73.el8_1.1.s390x.rpm

x86_64:
telnet-0.17-73.el8_1.1.x86_64.rpm
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm
telnet-server-0.17-73.el8_1.1.x86_64.rpm
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=GC5k
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: telnet security update
Advisory ID: RHSA-2020:1335-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1335
Issue date: 2020-04-06
CVE Names: CVE-2020-10188
=====================================================================

1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 – CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

i386:
telnet-0.17-49.el6_10.i686.rpm
telnet-debuginfo-0.17-49.el6_10.i686.rpm
telnet-server-0.17-49.el6_10.i686.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

i386:
telnet-0.17-49.el6_10.i686.rpm
telnet-debuginfo-0.17-49.el6_10.i686.rpm
telnet-server-0.17-49.el6_10.i686.rpm

ppc64:
telnet-0.17-49.el6_10.ppc64.rpm
telnet-debuginfo-0.17-49.el6_10.ppc64.rpm
telnet-server-0.17-49.el6_10.ppc64.rpm

s390x:
telnet-0.17-49.el6_10.s390x.rpm
telnet-debuginfo-0.17-49.el6_10.s390x.rpm
telnet-server-0.17-49.el6_10.s390x.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

i386:
telnet-0.17-49.el6_10.i686.rpm
telnet-debuginfo-0.17-49.el6_10.i686.rpm
telnet-server-0.17-49.el6_10.i686.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=nLxu
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: telnet security update
Advisory ID: RHSA-2020:1334-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1334
Issue date: 2020-04-06
CVE Names: CVE-2020-10188
=====================================================================

1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 – CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
telnet-0.17-65.el7_8.src.rpm

x86_64:
telnet-0.17-65.el7_8.x86_64.rpm
telnet-debuginfo-0.17-65.el7_8.x86_64.rpm
telnet-server-0.17-65.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
telnet-0.17-65.el7_8.src.rpm

x86_64:
telnet-0.17-65.el7_8.x86_64.rpm
telnet-debuginfo-0.17-65.el7_8.x86_64.rpm
telnet-server-0.17-65.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
telnet-0.17-65.el7_8.src.rpm

ppc64:
telnet-0.17-65.el7_8.ppc64.rpm
telnet-debuginfo-0.17-65.el7_8.ppc64.rpm
telnet-server-0.17-65.el7_8.ppc64.rpm

ppc64le:
telnet-0.17-65.el7_8.ppc64le.rpm
telnet-debuginfo-0.17-65.el7_8.ppc64le.rpm
telnet-server-0.17-65.el7_8.ppc64le.rpm

s390x:
telnet-0.17-65.el7_8.s390x.rpm
telnet-debuginfo-0.17-65.el7_8.s390x.rpm
telnet-server-0.17-65.el7_8.s390x.rpm

x86_64:
telnet-0.17-65.el7_8.x86_64.rpm
telnet-debuginfo-0.17-65.el7_8.x86_64.rpm
telnet-server-0.17-65.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
telnet-0.17-65.el7_8.src.rpm

x86_64:
telnet-0.17-65.el7_8.x86_64.rpm
telnet-debuginfo-0.17-65.el7_8.x86_64.rpm
telnet-server-0.17-65.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=8Cf2
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa nodejs:10

Otkriven je sigurnosni nedostatak u programskom paketu nodejs:10 za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close