-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1218
                          telnet security update
                               7 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           telnet
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10188  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1318
   https://access.redhat.com/errata/RHSA-2020:1334
   https://access.redhat.com/errata/RHSA-2020:1335

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running telnet check for an updated version of the software for 
         their operating system.
         
         This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: telnet security update
Advisory ID:       RHSA-2020:1318-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1318
Issue date:        2020-04-06
CVE Names:         CVE-2020-10188 
=====================================================================

1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
telnet-0.17-73.el8_1.1.src.rpm

aarch64:
telnet-0.17-73.el8_1.1.aarch64.rpm
telnet-debuginfo-0.17-73.el8_1.1.aarch64.rpm
telnet-debugsource-0.17-73.el8_1.1.aarch64.rpm
telnet-server-0.17-73.el8_1.1.aarch64.rpm
telnet-server-debuginfo-0.17-73.el8_1.1.aarch64.rpm

ppc64le:
telnet-0.17-73.el8_1.1.ppc64le.rpm
telnet-debuginfo-0.17-73.el8_1.1.ppc64le.rpm
telnet-debugsource-0.17-73.el8_1.1.ppc64le.rpm
telnet-server-0.17-73.el8_1.1.ppc64le.rpm
telnet-server-debuginfo-0.17-73.el8_1.1.ppc64le.rpm

s390x:
telnet-0.17-73.el8_1.1.s390x.rpm
telnet-debuginfo-0.17-73.el8_1.1.s390x.rpm
telnet-debugsource-0.17-73.el8_1.1.s390x.rpm
telnet-server-0.17-73.el8_1.1.s390x.rpm
telnet-server-debuginfo-0.17-73.el8_1.1.s390x.rpm

x86_64:
telnet-0.17-73.el8_1.1.x86_64.rpm
telnet-debuginfo-0.17-73.el8_1.1.x86_64.rpm
telnet-debugsource-0.17-73.el8_1.1.x86_64.rpm
telnet-server-0.17-73.el8_1.1.x86_64.rpm
telnet-server-debuginfo-0.17-73.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GC5k
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: telnet security update
Advisory ID:       RHSA-2020:1334-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1334
Issue date:        2020-04-06
CVE Names:         CVE-2020-10188 
=====================================================================

1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
telnet-0.17-65.el7_8.src.rpm

x86_64:
telnet-0.17-65.el7_8.x86_64.rpm
telnet-debuginfo-0.17-65.el7_8.x86_64.rpm
telnet-server-0.17-65.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
telnet-0.17-65.el7_8.src.rpm

x86_64:
telnet-0.17-65.el7_8.x86_64.rpm
telnet-debuginfo-0.17-65.el7_8.x86_64.rpm
telnet-server-0.17-65.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
telnet-0.17-65.el7_8.src.rpm

ppc64:
telnet-0.17-65.el7_8.ppc64.rpm
telnet-debuginfo-0.17-65.el7_8.ppc64.rpm
telnet-server-0.17-65.el7_8.ppc64.rpm

ppc64le:
telnet-0.17-65.el7_8.ppc64le.rpm
telnet-debuginfo-0.17-65.el7_8.ppc64le.rpm
telnet-server-0.17-65.el7_8.ppc64le.rpm

s390x:
telnet-0.17-65.el7_8.s390x.rpm
telnet-debuginfo-0.17-65.el7_8.s390x.rpm
telnet-server-0.17-65.el7_8.s390x.rpm

x86_64:
telnet-0.17-65.el7_8.x86_64.rpm
telnet-debuginfo-0.17-65.el7_8.x86_64.rpm
telnet-server-0.17-65.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
telnet-0.17-65.el7_8.src.rpm

x86_64:
telnet-0.17-65.el7_8.x86_64.rpm
telnet-debuginfo-0.17-65.el7_8.x86_64.rpm
telnet-server-0.17-65.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8Cf2
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: telnet security update
Advisory ID:       RHSA-2020:1335-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1335
Issue date:        2020-04-06
CVE Names:         CVE-2020-10188 
=====================================================================

1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

i386:
telnet-0.17-49.el6_10.i686.rpm
telnet-debuginfo-0.17-49.el6_10.i686.rpm
telnet-server-0.17-49.el6_10.i686.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

i386:
telnet-0.17-49.el6_10.i686.rpm
telnet-debuginfo-0.17-49.el6_10.i686.rpm
telnet-server-0.17-49.el6_10.i686.rpm

ppc64:
telnet-0.17-49.el6_10.ppc64.rpm
telnet-debuginfo-0.17-49.el6_10.ppc64.rpm
telnet-server-0.17-49.el6_10.ppc64.rpm

s390x:
telnet-0.17-49.el6_10.s390x.rpm
telnet-debuginfo-0.17-49.el6_10.s390x.rpm
telnet-server-0.17-49.el6_10.s390x.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
telnet-0.17-49.el6_10.src.rpm

i386:
telnet-0.17-49.el6_10.i686.rpm
telnet-debuginfo-0.17-49.el6_10.i686.rpm
telnet-server-0.17-49.el6_10.i686.rpm

x86_64:
telnet-0.17-49.el6_10.x86_64.rpm
telnet-debuginfo-0.17-49.el6_10.x86_64.rpm
telnet-server-0.17-49.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXotK/tzjgjWX9erEAQikGxAAlj5kW6eEYWEECatmis5XIlvL2jDkS6I4
f728+lt3GiS84kFfvEfwqoT/svn7a0AGQPmoaFGNQcEWEIky8mRPv07d6jQNvZH8
IKDu2rdU9hAKgWyw4pdpKHLRGEN48NKvWTE8vYlyrJg4SFeWDj3iPlybSZ4DFbpT
y9bAhLrG3RTW0i1cBTyGYFDTtJX3aiX/76vNQzgB104jEEbEoj28H5aW12YsTnCQ
3ylXcEmP2BeWAkdlhLCM+NpkHnlCHTneIexIY7vGo0ETF11OLAGNV0wXhEFI4qOq
BcJmfQSn7HrRyCSnodxzrIzD7deM24b40ol3zQ3la0c/tPy05SFR2vnpCzPrVXtM
5NtxFX2mksiA8GKT9fsQi+retGtJ7orFQ9DEk+h3TRsvA1Ggo2Tz3w9Xnw1ayw6Q
53Ho0x4jzNZjPxRpjFIwQOzXC2yt4jmBUAeKrYkxXRyCf6HlFpbUSq9vZY/bdw14
cgMicReIhEmFwV7di+cqw1FO7iateaUxWGnW2dtUPmctCweSbB/UIdMHLt3GbyLD
NBXx68NVLYOmkCsSHyvHxZkD4nNM8KISP83lm1p7vZngtEZHphqByqvnWp+12Yh9
UwKmDgwKdsov7XLECMroofJ7jnnBmwdEA58jSgrXQBoX0dN6wBbv1ZM1n2RkSyMl
Eh88zJ7DmDA=
=nLxu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A8l/
-----END PGP SIGNATURE-----