-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1726.3
                         inetutils security update
                                18 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           inetutils
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10188  

Reference:         ESB-2020.1245
                   ESB-2020.1239
                   ESB-2020.1218

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/05/msg00012.html

Revision History:  May 18 2020: May 18 2020: Sending with new PGP key
                   May 15 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : inetutils
Version        : 2:1.9.2.39.3a460-3+deb8u1
CVE ID         : CVE-2020-10188
Debian Bug     : 956084


NOTE: This DLA was intially sent on 2020-04-14 but for reasons unknown
failed to reach the mailing list.  It is being re-sent now to ensure
that it appears in the mailing list archive.  No new version of
inetutils has been published since version 2:1.9.2.39.3a460-3+deb8u1
described in the original advisory.

A vulnerability was discovered in the telnetd component of inetutils, a
collection of network utilities.  Execution of arbitrary remote code was
possible through short writes or urgent data.

For Debian 8 "Jessie", this problem has been fixed in version
2:1.9.2.39.3a460-3+deb8u1.

We recommend that you upgrade your inetutils packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ot1H
-----END PGP SIGNATURE-----