Red Hat Enterprise Linux 7.7 update for telnet



Published: 2022-01-19
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-10188
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

telnet (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU26625

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10188

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary involving the netclear and nextitem functions within the utility.c in telnetd daemon from netkit telnet. A remote attacker can end specially crafted data to the telnetd daemon, trigger a boundary error and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 7.7

Red Hat Enterprise Linux Server - TUS: 7.7

Red Hat Enterprise Linux Server - AUS: 7.7

telnet (Red Hat package): before 0.17-65.el7_7

External links

http://access.redhat.com/errata/RHSA-2022:0158


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###