Vulnerability Name: CVE-2005-0469 (CCN-19871) Assigned: 2005-03-28 Published: 2005-03-28 Updated: 2017-10-11 Summary: Buffer overflow in the slc_add_reply function in various BSD-based Telnet clients, when handling LINEMODE suboptions, allows remote attackers to execute arbitrary code via a reply with a large number of Set Local Character (SLC) commands. CVSS v3 Severity: 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): Low
CVSS v2 Severity: 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
Vulnerability Type: CWE-Other Vulnerability Consequences: Gain Privileges References: Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-05:01.telnettelnet client buffer overflows Source: FREEBSD Type: Vendor AdvisoryFreeBSD-SA-05:01.telnet Source: CCN Type: SCO Security Advisory SCOSA-2005.23OpenServer 5.0.6 OpenServer 5.0.7 : telnet client multiple issues Source: CCN Type: SCO Security Advisory SCOSA-2005.21UnixWare 7.1.4 UnixWare 7.1.3 UnixWare 7.1.1 : telnet client multiple issues Source: SGI Type: Patch20050405-01-P Source: CCN Type: Sun Alert ID: 57761Buffer Overflow in telnet(1) Client Software Also Affects Kerberized Telnet Source: MITRE Type: CNACVE-2005-0469 Source: CCN Type: AppleCare Knowledge Base Document 61798Apple security updates Source: CCN Type: RHSA-2005-327telnet security update Source: CCN Type: RHSA-2005-330krb5 security update Source: CCN Type: SA14745MIT Kerberos Telnet Client Buffer Overflow Vulnerabilities Source: SECUNIA Type: UNKNOWN14745 Source: SECUNIA Type: UNKNOWN17899 Source: SUNALERT Type: UNKNOWN101665 Source: SUNALERT Type: UNKNOWN101671 Source: SUNALERT Type: Patch, Vendor Advisory57755 Source: CCN Type: Sun Alert ID: 57755Buffer Overflow in telnet(1) Client Software Source: SUNALERT Type: UNKNOWN57761 Source: CONFIRM Type: Patch, Vendor Advisoryhttp://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-001-telnet.txt Source: CCN Type: MIT krb5 Security Advisory 2005-001Buffer overflows in telnet client Source: CCN Type: CIAC INFORMATION BULLETIN P-163Kerberos 5 Telnet Client Buffer Overflow Source: CCN Type: CIAC INFORMATION BULLETIN P-171SGI Advanced Linux Environment 3 Security Update #33 Source: DEBIAN Type: UNKNOWNDSA-731 Source: DEBIAN Type: Patch, Vendor AdvisoryDSA-697 Source: DEBIAN Type: Patch, Vendor AdvisoryDSA-699 Source: DEBIAN Type: Patch, Vendor AdvisoryDSA-703 Source: DEBIAN Type: DSA-697netkit-telnet -- buffer overflow Source: DEBIAN Type: DSA-699netkit-telnet-ssl -- buffer overflow Source: DEBIAN Type: DSA-703krb5 -- buffer overflows Source: DEBIAN Type: DSA-731krb4 -- buffer overflows Source: DEBIAN Type: DSA-765heimdal -- buffer overflow Source: CCN Type: GLSA-200503-36netkit-telnetd: Buffer overflow Source: GENTOO Type: Patch, Vendor AdvisoryGLSA-200503-36 Source: CCN Type: GLSA-200504-01telnet-bsd: Multiple buffer overflows Source: CCN Type: GLSA-200504-04mit-krb5: Multiple buffer overflows in telnet client Source: CCN Type: GLSA-200504-28Heimdal: Buffer overflow vulnerabilities Source: IDEFENSE Type: Patch, Vendor Advisory20050328 Multiple Telnet Client slc_add_reply() Buffer Overflow Vulnerability Source: CCN Type: iDEFENSE Security Advisory 03.28.05Multiple Telnet Client slc_add_reply() Buffer Overflow Vulnerability Source: CCN Type: US-CERT VU#291924Multiple Telnet clients fail to properly handle the LINEMODE SLC suboption Source: CERT-VN Type: Third Party Advisory, US Government ResourceVU#291924 Source: MANDRAKE Type: UNKNOWNMDKSA-2005:061 Source: CCN Type: Openwall Web siteChanges made between Owl 1.1 and Owl-current Source: CCN Type: Heildal Security Advisory: 2005-04-202005-04-20: telnet vulnerabilities Source: REDHAT Type: Patch, Vendor AdvisoryRHSA-2005:327 Source: REDHAT Type: Patch, Vendor AdvisoryRHSA-2005:330 Source: BID Type: UNKNOWN12918 Source: CCN Type: BID-12918Multiple Vendor Telnet Client LINEMODE Sub-Options Remote Buffer Overflow Vulnerability Source: CCN Type: TLSA-2005-52Two buffer overflow vulnerabilities exist in krb5 Source: CCN Type: USN-101-1telnet vulnerabilities Source: CCN Type: USN-224-1Kerberos vulnerabilities Source: UBUNTU Type: UNKNOWNUSN-224-1 Source: XF Type: UNKNOWNtelnet-client-slcaddreply-bo(19871) Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:9708 Source: SUSE Type: SUSE-SR:2005:009SUSE Security Summary Report Source: SUSE Type: SUSE-SR:2005:012SUSE Security Summary Report Vulnerable Configuration: Configuration 1 :cpe:/a:ncsa:telnet:*:*:*:*:*:*:*:* Configuration RedHat 1 :cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:mit:kerberos_5:1.3:-:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.2:-:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.2.8:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos_5:1.4:*:*:*:*:*:*:* AND cpe:/o:sun:solaris:8::sparc:*:*:*:*:* OR cpe:/o:freebsd:freebsd:5.0:-:*:*:*:*:*:* OR cpe:/o:openbsd:openbsd:3.0:*:*:*:*:*:*:* OR cpe:/o:sun:solaris:9::sparc:*:*:*:*:* OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:* OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:aw:*:*:*:*:* OR cpe:/o:freebsd:freebsd:5.1:-:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:* OR cpe:/o:freebsd:freebsd:5.2:-:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:* OR cpe:/o:sun:solaris:7.0::sparc:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* OR cpe:/o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:* OR cpe:/o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:* OR cpe:/o:sun:solaris:10::64bit:*:*:*:*:* OR cpe:/o:freebsd:freebsd:5.3:-:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:* OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.1::x86-64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:* OR cpe:/o:turbolinux:turbolinux:*:*:home:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.0::amd64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1::x86_64:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
ncsa telnet *
mit kerberos 5-1.3
mit kerberos 5-1.2.2
mit kerberos 5-1.2
mit kerberos 5-1.2.1
mit kerberos 5-1.2.3
mit kerberos 5-1.2.4
mit kerberos 5-1.2.5
mit kerberos 5-1.2.6
mit kerberos 5-1.2.7
mit kerberos 5-1.2.8
mit kerberos 5-1.3.1
mit kerberos 5-1.3.2
mit kerberos 5-1.3.3
mit kerberos 5-1.3.4
mit kerberos 5-1.3.5
mit kerberos 5-1.3.6
mit kerberos 5-1.4
sun solaris 8
freebsd freebsd 5.0 -
openbsd openbsd 3.0
sun solaris 9
debian debian linux 3.0
gentoo linux *
mandrakesoft mandrake linux corporate server 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
freebsd freebsd 5.1 -
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
freebsd freebsd 5.2 -
mandrakesoft mandrake linux 10.0
redhat enterprise linux 3
sun solaris 7.0
mandrakesoft mandrake linux 10.1
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 4
redhat enterprise linux 4
apple mac os x server 10.3.8
apple mac os x 10.3.8
sun solaris 10
freebsd freebsd 5.3 -
redhat enterprise linux 4
redhat enterprise linux 4
debian debian linux 3.1
redhat linux advanced workstation 2.1
mandrakesoft mandrake linux 10.1
mandrakesoft mandrake linux corporate server 3.0
turbolinux turbolinux home *
mandrakesoft mandrake linux 10.0
mandrakesoft mandrake linux corporate server 2.1