References: | Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-01:49 telnetd contains remote buffer overflow
Source: FREEBSD Type: Broken Link, Patch, Vendor Advisory FreeBSD-SA-01:49
Source: NETBSD Type: Broken Link NetBSD-SA2001-012
Source: CCN Type: Caldera International, Inc. Security Advisory CSSA-2001-030.0 Linux - Telnet AYT remote exploit
Source: CCN Type: SGI Security Advisory 20010801-01-P IRIX Telnet protocol options
Source: SGI Type: Broken Link 20010801-01-P
Source: CALDERA Type: Broken Link CSSA-2001-SCO.10
Source: CCN Type: Caldera International, Inc. Security Advisory CSSA-2001-SCO.10 telnetd buffer overflow
Source: CCN Type: BugTraq Mailing List, Wed Jul 18 2001 - 15:15:10 CDT multiple vendor telnet daemon vulnerability
Source: CCN Type: BugTraq Mailing List, Tue Jul 24 2001 - 16:51:24 CDT Re: multiple vendor telnet daemon vulnerability
Source: CCN Type: BugTraq Mailing List, Tue Jul 24 2001 - 18:11:36 CDT Re: multiple vendor telnet daemon vulnerability
Source: CCN Type: BugTraq Mailing List, Wed Jul 25 2001 - 02:44:46 CDT SCO - Telnetd AYT overflow ?
Source: CCN Type: BugTraq Mailing List, Wed Jul 25 2001 - 17:51:28 CDT Vulnerability in Windows 2000 TELNET service
Source: CCN Type: BugTraq Mailing List, Thu Jul 26 2001 - 17:29:02 CDT RE: Vulnerability in Windows 2000 TELNET service
Source: CCN Type: IBM Managed Security Services Outside Advisory Redistribution MSS-OAR-E01-2001:298.1 Buffer overflow vulnerability in telnet daemon
Source: HP Type: Broken Link HPSBUX0110-172
Source: MITRE Type: CNA CVE-2001-0554
Source: CONECTIVA Type: Broken Link CLA-2001:413
Source: CCN Type: Conectiva Linux Announcement CLSA-2001:413 telnet
Source: CCN Type: Compaq Services Software Patches SSRT0745U potential telnetd option handling vulnerability
Source: COMPAQ Type: Broken Link SSRT0745U
Source: IBM Type: Broken Link, Third Party Advisory, VDB Entry MSS-OAR-E01-2001:298
Source: CCN Type: Hewlett-Packard Company Security Bulletin HPSBUX0110-172 Sec. Vulnerability in telnetd
Source: BUGTRAQ Type: Broken Link, Third Party Advisory, VDB Entry 20010725 Telnetd AYT overflow scanner
Source: BUGTRAQ Type: Broken Link, Third Party Advisory, VDB Entry 20010725 SCO - Telnetd AYT overflow ?
Source: BUGTRAQ Type: Broken Link, Third Party Advisory, VDB Entry 20010810 ADV/EXP: netkit <=0.17 in.telnetd remote buffer overflow
Source: CCN Type: RHSA-2001-099 New telnet packages available to fix buffer overflow vulnerabilities
Source: CCN Type: RHSA-2001-100 Updated Kerberos 5 packages now available
Source: CCN Type: Kerberos Security Advisory 2001-07-31 KRB5 TELNETD BUFFER OVERFLOWS
Source: CCN Type: Apple Computer, Inc. Product Security Incident Response Mac OS X v10.1 telnetd
Source: CALDERA Type: Broken Link CSSA-2001-030.0
Source: CCN Type: CERT Advisory CA-2001-21 Buffer Overflow in telnetd
Source: CERT Type: Patch, Third Party Advisory, US Government Resource CA-2001-21
Source: CCN Type: CIAC Information Bulletin L-124 Remote Buffer Overflow in telnetd
Source: CCN Type: CIAC Information Bulletin L-128 MIT Kerberos 5 telnetd Buffer Overflows
Source: CCN Type: CIAC Information Bulletin L-131 IBM AIX telnetd Buffer Overflow
Source: CIAC Type: Broken Link L-131
Source: CCN Type: CIAC Information Bulletin M-006 HP-UX telnetd Security Vulnerability
Source: CCN Type: CIAC Information Bulletin M-043 Hewlett-Packard Buffer Overflow in Telnet Server Vulnerability
Source: CCN Type: CIAC Information Bulletin M-119 Cisco VPN Concentrators and VPN 3002 Client Multiple Vulnerabilities
Source: CCN Type: Cisco Systems Inc. Security Advisory, 2002 January 29 1500 UTC Cisco CatOS Telnet Buffer Vulnerability
Source: CISCO Type: Third Party Advisory 20020129 Cisco CatOS Telnet Buffer Vulnerability
Source: CCN Type: vpn3k-multiple-vuln-pub Cisco Security Advisory: Cisco VPN 3000 Concentrator Multiple Vulnerabilities
Source: DEBIAN Type: Third Party Advisory DSA-070
Source: DEBIAN Type: Third Party Advisory DSA-075
Source: DEBIAN Type: DSA-070 netkit-telnet -- remote exploit
Source: DEBIAN Type: DSA-075 netkit-telnet-ssl -- remote exploit
Source: CCN Type: GLSA-200410-03 NetKit-telnetd: buffer overflows in telnet and telnetd
Source: CCN Type: US-CERT VU#745371 Multiple vendor telnet daemons vulnerable to buffer overflow via crafted protocol options
Source: CCN Type: Cray Service Bulletin, September/October 2001, Volume 3, Number 5 Security Issues Reported, CERT Advisory CA-2001-21
Source: MANDRAKE Type: Broken Link MDKSA-2001:068
Source: SUSE Type: Broken Link SuSE-SA:2001:029
Source: OSVDB Type: Broken Link 809
Source: CCN Type: OSVDB ID: 809 Multiple BSD Telnet telrcv Functin Remote Command Execution
Source: REDHAT Type: Third Party Advisory RHSA-2001:099
Source: REDHAT Type: Third Party Advisory RHSA-2001:100
Source: BUGTRAQ Type: Exploit, Third Party Advisory, VDB Entry, Vendor Advisory 20010718 multiple vendor telnet daemon vulnerability
Source: BID Type: Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory 3064
Source: CCN Type: BID-3064 Multiple Vendor Telnetd Buffer Overflow Vulnerability
Source: CCN Type: SuSE Security Announcement SuSE-SA:2001:029 nkitb/nkitserv/telnetd
Source: CCN Type: FedCIRC Advisory FA-2001-21 Buffer Overflow in telnetd
Source: XF Type: Third Party Advisory, VDB Entry telnetd-option-telrcv-bo(6875)
Source: XF Type: UNKNOWN telnetd-option-telrcv-bo(6875)
|