---------------------------------------------------------------------Fedora Update Notification
FEDORA-2005-277
2005-03-30
---------------------------------------------------------------------Product     : Fedora Core 2
Name        : telnet
Version     : 0.17
Release     : 28.FC2.1
Summary     : The client program for the telnet remote login protocol.
Description :
Telnet is a popular protocol for logging into remote systems over the
Internet. The telnet package provides a command line telnet client.

---------------------------------------------------------------------Update Information:

Two buffer overflow flaws were discovered in the way the telnet client
handles messages from a server. An attacker may be able to execute
arbitrary code on a victim's machine if the victim can be tricked into
connecting to a malicious telnet server. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the names CAN-2005-0468
and CAN-2005-0469 to these issues.


Red Hat would like to thank iDEFENSE for their responsible disclosure of
this issue.
---------------------------------------------------------------------* Thu Mar 17 2005 Harald Hoyer  - 1:0.17-28.FC2.1

- fixed CAN-2005-468 and CAN-2005-469


---------------------------------------------------------------------This update can be downloaded from:
   
24aa5985deaa986141292837ba73249b  SRPMS/telnet-0.17-28.FC2.1.src.rpm
2fc2868d96e97260cfbae7f9b6557c02  x86_64/telnet-0.17-28.FC2.1.x86_64.rpm
536604c795642bdf90c1568a8c2db5a5  x86_64/telnet-server-0.17-28.FC2.1.x86_64.rpm
827d2014eacad235de5f0b7c0be5e716  x86_64/debug/telnet-debuginfo-0.17-28.FC2.1.x86_64.rpm
81b0c394c3d9fb8b852d3a847c11cf02  i386/telnet-0.17-28.FC2.1.i386.rpm
d1e36e266c88b50d0e1b4f879a981786  i386/telnet-server-0.17-28.FC2.1.i386.rpm
8fd31e10878d243a4b0f6d3e3e6d3b25  i386/debug/telnet-debuginfo-0.17-28.FC2.1.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.
-----------------------------------------------------------------------fedora-announce-list mailing list
fedora-announce-list@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-announce-list

Fedora Core 2 Update: telnet-0.17-28.FC2.1

March 30, 2005
Two buffer overflow flaws were discovered in the way the telnet client handles messages from a server

Summary

Telnet is a popular protocol for logging into remote systems over the

Internet. The telnet package provides a command line telnet client.

Two buffer overflow flaws were discovered in the way the telnet client

handles messages from a server. An attacker may be able to execute

arbitrary code on a victim's machine if the victim can be tricked into

connecting to a malicious telnet server. The Common Vulnerabilities and

Exposures project (cve.mitre.org) has assigned the names CAN-2005-0468

and CAN-2005-0469 to these issues.

Red Hat would like to thank iDEFENSE for their responsible disclosure of

this issue.

- fixed CAN-2005-468 and CAN-2005-469

24aa5985deaa986141292837ba73249b SRPMS/telnet-0.17-28.FC2.1.src.rpm

2fc2868d96e97260cfbae7f9b6557c02 x86_64/telnet-0.17-28.FC2.1.x86_64.rpm

536604c795642bdf90c1568a8c2db5a5 x86_64/telnet-server-0.17-28.FC2.1.x86_64.rpm

827d2014eacad235de5f0b7c0be5e716 x86_64/debug/telnet-debuginfo-0.17-28.FC2.1.x86_64.rpm

81b0c394c3d9fb8b852d3a847c11cf02 i386/telnet-0.17-28.FC2.1.i386.rpm

d1e36e266c88b50d0e1b4f879a981786 i386/telnet-server-0.17-28.FC2.1.i386.rpm

8fd31e10878d243a4b0f6d3e3e6d3b25 i386/debug/telnet-debuginfo-0.17-28.FC2.1.i386.rpm

This update can also be installed with the Update Agent; you can

launch the Update Agent with the 'up2date' command.

fedora-announce-list@redhat.com

http://www.redhat.com/mailman/listinfo/fedora-announce-list

FEDORA-2005-277 2005-03-30 Name : telnet Version : 0.17 Release : 28.FC2.1 Summary : The client program for the telnet remote login protocol. Description : Telnet is a popular protocol for logging into remote systems over the Internet. The telnet package provides a command line telnet client. Two buffer overflow flaws were discovered in the way the telnet client handles messages from a server. An attacker may be able to execute arbitrary code on a victim's machine if the victim can be tricked into connecting to a malicious telnet server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-0468 and CAN-2005-0469 to these issues. Red Hat would like to thank iDEFENSE for their responsible disclosure of this issue. - fixed CAN-2005-468 and CAN-2005-469 24aa5985deaa986141292837ba73249b SRPMS/telnet-0.17-28.FC2.1.src.rpm 2fc2868d96e97260cfbae7f9b6557c02 x86_64/telnet-0.17-28.FC2.1.x86_64.rpm 536604c795642bdf90c1568a8c2db5a5 x86_64/telnet-server-0.17-28.FC2.1.x86_64.rpm 827d2014eacad235de5f0b7c0be5e716 x86_64/debug/telnet-debuginfo-0.17-28.FC2.1.x86_64.rpm 81b0c394c3d9fb8b852d3a847c11cf02 i386/telnet-0.17-28.FC2.1.i386.rpm d1e36e266c88b50d0e1b4f879a981786 i386/telnet-server-0.17-28.FC2.1.i386.rpm 8fd31e10878d243a4b0f6d3e3e6d3b25 i386/debug/telnet-debuginfo-0.17-28.FC2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. fedora-announce-list@redhat.com http://www.redhat.com/mailman/listinfo/fedora-announce-list

Change Log

References

Update Instructions

Severity
Name : telnet
Version : 0.17
Release : 28.FC2.1
Summary : The client program for the telnet remote login protocol.

Related News