漏洞信息详情
netkit telnet 缓冲区错误漏洞
漏洞简介
netkit telnet是一款使用在Linux平台中的telnet客户端程序。该程序主要用于使用TELNET协议与另一个主机进行交互通信。
netkit telnet 0.17及之前版本中的telnetd的utility.c文件存在缓冲区错误漏洞。远程攻击者可利用该漏洞执行任意代码。
漏洞公告
目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法:
https://github.com/marado/netkit-telnet/tree/master/netkit-telnet-0.17
参考网址
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/K3VJ6V2Z3JRNJOBVHSOPMAC76PSSKG6A/
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2020/08/msg00038.html
来源:MISC
链接:https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216
来源:CISCO
链接:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx
来源:MISC
链接:https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/7FMTRRQTYKWZD2GMXX3GLZV46OLPCLVK/
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html
来源:MISC
链接:https://www.arista.com/en/support/advisories-notices/security-advisories/10702-security-advisory-48
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/HLU6FL24BSQQEB2SJC26NLJ2MANQDA7M/
来源:MISC
链接:https://www.oracle.com/security-alerts/cpuApr2021.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3746/
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021060915
来源:tools.cisco.com
链接:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-telnetd-EFJrEzPx
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163901/Ubuntu-Security-Notice-USN-5048-1.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.1218/
来源:www.oracle.com
链接:https://www.oracle.com/security-alerts/cpuapr2021.html
来源:vigilance.fr
链接:https://vigilance.fr/vulnerability/Netkit-Telnetd-buffer-overflow-via-netclear-nextitem-31936
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2191/
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/157108/Red-Hat-Security-Advisory-2020-1334-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2843
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.1726.3/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.3035
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021090821
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/157148/Red-Hat-Security-Advisory-2020-1349-01.html
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021042313
来源:www.nsfocus.net
链接:http://www.nsfocus.net/vulndb/48374
来源:nvd.nist.gov
链接:https://nvd.nist.gov/vuln/detail/CVE-2020-10188
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.1245/
受影响实体
暂无
补丁
暂无
还没有评论,来说两句吧...