Ubuntu update for inetutils



Published: 2023-08-23
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-39028
CVE-2023-40303
CWE-ID CWE-476
CWE-252
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

inetutils-tools (Ubuntu package)
Operating systems & Components / Operating system package or component

inetutils-telnetd (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU67777

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39028

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in telnetd daemon. A remote attacker can trigger NULL pointer dereference via 0xff 0xf7 or 0xff 0xf8 and crash telnetd.

Mitigation

Update the affected package inetutils to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.04

inetutils-tools (Ubuntu package): before 2:2.4-2ubuntu1.1

inetutils-telnetd (Ubuntu package): before 2:2.4-2ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6304-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Unchecked return value

EUVDB-ID: #VU79879

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40303

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to usage of an unchecked return values of set*id() family functions in ftpd, rcp, rlogin, rsh, rshd, and uucpd while the setuid system call fails when a process is trying to drop privileges before letting an ordinary user control the activities of the process. A local user can abuse this situation and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package inetutils to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.04

inetutils-tools (Ubuntu package): before 2:2.4-2ubuntu1.1

inetutils-telnetd (Ubuntu package): before 2:2.4-2ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6304-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###