-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1239
                          telnet security update
                               8 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           telnet
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10188  

Reference:         ESB-2020.1218

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1342

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: telnet security update
Advisory ID:       RHSA-2020:1342-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1342
Issue date:        2020-04-07
CVE Names:         CVE-2020-10188 
=====================================================================

1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
telnet-0.17-73.el8_0.1.src.rpm

aarch64:
telnet-0.17-73.el8_0.1.aarch64.rpm
telnet-debuginfo-0.17-73.el8_0.1.aarch64.rpm
telnet-debugsource-0.17-73.el8_0.1.aarch64.rpm
telnet-server-0.17-73.el8_0.1.aarch64.rpm
telnet-server-debuginfo-0.17-73.el8_0.1.aarch64.rpm

ppc64le:
telnet-0.17-73.el8_0.1.ppc64le.rpm
telnet-debuginfo-0.17-73.el8_0.1.ppc64le.rpm
telnet-debugsource-0.17-73.el8_0.1.ppc64le.rpm
telnet-server-0.17-73.el8_0.1.ppc64le.rpm
telnet-server-debuginfo-0.17-73.el8_0.1.ppc64le.rpm

s390x:
telnet-0.17-73.el8_0.1.s390x.rpm
telnet-debuginfo-0.17-73.el8_0.1.s390x.rpm
telnet-debugsource-0.17-73.el8_0.1.s390x.rpm
telnet-server-0.17-73.el8_0.1.s390x.rpm
telnet-server-debuginfo-0.17-73.el8_0.1.s390x.rpm

x86_64:
telnet-0.17-73.el8_0.1.x86_64.rpm
telnet-debuginfo-0.17-73.el8_0.1.x86_64.rpm
telnet-debugsource-0.17-73.el8_0.1.x86_64.rpm
telnet-server-0.17-73.el8_0.1.x86_64.rpm
telnet-server-debuginfo-0.17-73.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CdIU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXo0yXGaOgq3Tt24GAQh/UA/9FJlJsddxZBV6MEfHvD1PKb8WoQNTG+Pq
hyIvv8n1wVTLLSu2awg8YX9XXTzU0hg6SJMO0yMh/fl4Ir0Zg5o/3tazpYQ6FjdN
Vz8mXzHdkjqeW/Pw6oS9gFLyhbDdpO/IqZaiPVAUffKztX/YiOylwiHzSiiz4VR0
6R1iai7DyM1PnO62LFRBAJc/UO/AC1LQqvcc1DmY8yJd6Xbl/WgyAAlP607kpS/v
FyR+0OeZy4CWt25FJAxeI/6tJJaGE3iq2tkSIuYtBhhpeWCm6f9vvMZ2f5Pxa0au
7blNiPcVa1TtxOI2g4q2AdmBF6SKTSy00rLBDqz8qGPwUvgS2CwiV0ZTxKYh/fqs
c9D/ROoOwll625TcrlbMO6ezYomBtYF3dg0r9f8iSvGyiHwWQ5iD8qA9zskmYT9L
4YGoRBYEYvASq81QSvTA3ZVeBoqxp3peeGFANmcqc6l7Ue8y3wsxAlKorCryTv/Z
46G7rt1ZSA25XAaTJNRYBSmbJFckUqnE9Z/qv3K4sMJceZpsCN5w3mvR5eQ/B2BC
O0EoM8I8cpObU1B5i3oQOybuHVZ0ocAK1dbE9eJbvs8U2td8F1+wbPlxdojrOFXd
GKezIHWtjc5Hv8MTB5bceT9cLiiGp8NZhyPGqM8JOYkHbmp9pU3Eoyvz4ywFo70P
TvHwaD8MWKQ=
=vl8V
-----END PGP SIGNATURE-----