[RHSA-2001:099-06] New telnet packages available to fix buffer overflow vulnerabilities

From: bugzilla@redhat.com
Date: Fri Aug 10 2001 - 00:24:50 CEST

  • Next message: Linux Mandrake Security Team: "MDKSA-2001:068 - telnet update"

    ---------------------------------------------------------------------
                       Red Hat, Inc. Red Hat Security Advisory

    Synopsis: New telnet packages available to fix buffer overflow vulnerabilities
    Advisory ID: RHSA-2001:099-06
    Issue date: 2001-08-02
    Updated on: 2001-08-09
    Product: Red Hat Linux
    Keywords: telnet buffer overflow
    Cross references:
    Obsoletes:
    ---------------------------------------------------------------------

    1. Topic:

    New telnet, telnet-server packages are available for Red Hat Linux 5.2,
    6.2, 7.0 and 7.1.
    These packages fix a problem where buffer overflows can provide root
    access to local users.

    It is recommended that all users update to the fixed packages.

    2. Relevant releases/architectures:

    Red Hat Linux 5.2 - alpha, i386, sparc

    Red Hat Linux 6.2 - alpha, i386, sparc

    Red Hat Linux 7.0 - alpha, i386

    Red Hat Linux 7.1 - alpha, i386, ia64

    3. Problem description:

    4. Solution:

    Before applying this update, make sure all previously released errata
    relevant to your system have been applied.

    To update all RPMs for your particular architecture, run:

    rpm -Fvh [filenames]

    where [filenames] is a list of the RPMs you wish to upgrade. Only those
    RPMs which are currently installed will be updated. Those RPMs which are
    not installed but included in the list will not be updated. Note that you
    can also use wildcards (*.rpm) if your current directory *only* contains the
    desired RPMs.

    Please note that this update is also available via Red Hat Network. Many
    people find this an easier way to apply updates. To use Red Hat Network,
    launch the Red Hat Update Agent with the following command:

    up2date

    This will start an interactive process that will result in the appropriate
    RPMs being upgraded on your system.

    5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

    50335 - telnetd segfaults during session negotiation

    6. RPMs required:

    Red Hat Linux 5.2:

    SRPMS:
    ftp://updates.redhat.com/5.2/en/os/SRPMS/telnet-0.17.5x-18.src.rpm

    alpha:
    ftp://updates.redhat.com/5.2/en/os/alpha/telnet-0.17.5x-18.alpha.rpm

    i386:
    ftp://updates.redhat.com/5.2/en/os/i386/telnet-0.17.5x-18.i386.rpm

    sparc:
    ftp://updates.redhat.com/5.2/en/os/sparc/telnet-0.17.5x-18.sparc.rpm

    Red Hat Linux 6.2:

    SRPMS:
    ftp://updates.redhat.com/6.2/en/os/SRPMS/telnet-0.17.6x-18.src.rpm

    alpha:
    ftp://updates.redhat.com/6.2/en/os/alpha/telnet-0.17.6x-18.alpha.rpm
    ftp://updates.redhat.com/6.2/en/os/alpha/telnet-server-0.17.6x-18.alpha.rpm

    i386:
    ftp://updates.redhat.com/6.2/en/os/i386/telnet-0.17.6x-18.i386.rpm
    ftp://updates.redhat.com/6.2/en/os/i386/telnet-server-0.17.6x-18.i386.rpm

    sparc:
    ftp://updates.redhat.com/6.2/en/os/sparc/telnet-0.17.6x-18.sparc.rpm
    ftp://updates.redhat.com/6.2/en/os/sparc/telnet-server-0.17.6x-18.sparc.rpm

    Red Hat Linux 7.0:

    SRPMS:
    ftp://updates.redhat.com/7.0/en/os/SRPMS/telnet-0.17-18.src.rpm

    alpha:
    ftp://updates.redhat.com/7.0/en/os/alpha/telnet-0.17-18.alpha.rpm
    ftp://updates.redhat.com/7.0/en/os/alpha/telnet-server-0.17-18.alpha.rpm

    i386:
    ftp://updates.redhat.com/7.0/en/os/i386/telnet-0.17-18.i386.rpm
    ftp://updates.redhat.com/7.0/en/os/i386/telnet-server-0.17-18.i386.rpm

    Red Hat Linux 7.1:

    SRPMS:
    ftp://updates.redhat.com/7.1/en/os/SRPMS/telnet-0.17-18.src.rpm

    alpha:
    ftp://updates.redhat.com/7.1/en/os/alpha/telnet-0.17-18.alpha.rpm
    ftp://updates.redhat.com/7.1/en/os/alpha/telnet-server-0.17-18.alpha.rpm

    i386:
    ftp://updates.redhat.com/7.1/en/os/i386/telnet-0.17-18.i386.rpm
    ftp://updates.redhat.com/7.1/en/os/i386/telnet-server-0.17-18.i386.rpm

    ia64:
    ftp://updates.redhat.com/7.1/en/os/ia64/telnet-0.17-18.ia64.rpm
    ftp://updates.redhat.com/7.1/en/os/ia64/telnet-server-0.17-18.ia64.rpm

    7. Verification:

    MD5 sum Package Name
    --------------------------------------------------------------------------
    b3e43fdd61e66fdf92b1c12dfbc25b1b 5.2/en/os/SRPMS/telnet-0.17.5x-18.src.rpm
    23b34e59f5abc3d6f336f4bcaf2cfc94 5.2/en/os/alpha/telnet-0.17.5x-18.alpha.rpm
    c075640ce8b75d1428c67c71cb08916e 5.2/en/os/i386/telnet-0.17.5x-18.i386.rpm
    c13e1c86ef08363ed317550e2e87429f 5.2/en/os/sparc/telnet-0.17.5x-18.sparc.rpm
    65a4919d0145366c84b2b758747153f5 6.2/en/os/SRPMS/telnet-0.17.6x-18.src.rpm
    adb09756c21b4b920c47896b10263a52 6.2/en/os/alpha/telnet-0.17.6x-18.alpha.rpm
    fc7d07585a065fbce46a35374a65c036 6.2/en/os/alpha/telnet-server-0.17.6x-18.alpha.rpm
    cda5430e3ea6d337fbdb5d7284bbe404 6.2/en/os/i386/telnet-0.17.6x-18.i386.rpm
    3222d7d4cc431ca93af62b491330d17c 6.2/en/os/i386/telnet-server-0.17.6x-18.i386.rpm
    f4bfa409ecf232b5a16dee770a1d42ea 6.2/en/os/sparc/telnet-0.17.6x-18.sparc.rpm
    4a78871d19f2cfebb22c29e1dd520f36 6.2/en/os/sparc/telnet-server-0.17.6x-18.sparc.rpm
    5ca95a0c67a627406687e2059d62231d 7.0/en/os/SRPMS/telnet-0.17-18.src.rpm
    4240f534045e52321cdfbb09e2079e67 7.0/en/os/alpha/telnet-0.17-18.alpha.rpm
    a4119b8f0341eaf057c6ae5d8d429255 7.0/en/os/alpha/telnet-server-0.17-18.alpha.rpm
    b3a99b8783a1a1691e72aaad460ed980 7.0/en/os/i386/telnet-0.17-18.i386.rpm
    dbf205157cdaf3295cb62d4e3f6a2407 7.0/en/os/i386/telnet-server-0.17-18.i386.rpm
    5ca95a0c67a627406687e2059d62231d 7.1/en/os/SRPMS/telnet-0.17-18.src.rpm
    4240f534045e52321cdfbb09e2079e67 7.1/en/os/alpha/telnet-0.17-18.alpha.rpm
    a4119b8f0341eaf057c6ae5d8d429255 7.1/en/os/alpha/telnet-server-0.17-18.alpha.rpm
    b3a99b8783a1a1691e72aaad460ed980 7.1/en/os/i386/telnet-0.17-18.i386.rpm
    dbf205157cdaf3295cb62d4e3f6a2407 7.1/en/os/i386/telnet-server-0.17-18.i386.rpm
    c5134322a906709639a3885014462bf9 7.1/en/os/ia64/telnet-0.17-18.ia64.rpm
    ad6090dbfbd9140eb77a26316de17300 7.1/en/os/ia64/telnet-server-0.17-18.ia64.rpm

    These packages are GPG signed by Red Hat, Inc. for security. Our key
    is available at:
        http://www.redhat.com/corp/contact.html

    You can verify each package with the following command:
        rpm --checksig <filename>

    If you only wish to verify that each package has not been corrupted or
    tampered with, examine only the md5sum with the following command:
        rpm --checksig --nogpg <filename>

    8. References:

    Copyright(c) 2000, 2001 Red Hat, Inc.

    _______________________________________________
    Linux-security mailing list
    Linux-security@redhat.com
    https://listman.redhat.com/mailman/listinfo/linux-security



    This archive was generated by hypermail 2b30 : Tue Aug 14 2001 - 23:46:01 CEST