-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: telnet security update
Advisory ID:       RHSA-2022:0158-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0158
Issue date:        2022-01-18
CVE Names:         CVE-2020-10188 
====================================================================
1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
telnet-0.17-65.el7_7.src.rpm

x86_64:
telnet-0.17-65.el7_7.x86_64.rpm
telnet-debuginfo-0.17-65.el7_7.x86_64.rpm
telnet-server-0.17-65.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
telnet-0.17-65.el7_7.src.rpm

ppc64le:
telnet-0.17-65.el7_7.ppc64le.rpm
telnet-debuginfo-0.17-65.el7_7.ppc64le.rpm
telnet-server-0.17-65.el7_7.ppc64le.rpm

x86_64:
telnet-0.17-65.el7_7.x86_64.rpm
telnet-debuginfo-0.17-65.el7_7.x86_64.rpm
telnet-server-0.17-65.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
telnet-0.17-65.el7_7.src.rpm

x86_64:
telnet-0.17-65.el7_7.x86_64.rpm
telnet-debuginfo-0.17-65.el7_7.x86_64.rpm
telnet-server-0.17-65.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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FWn0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0158:02 Important: telnet security update

An update for telnet is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

Telnet is a popular protocol for logging in to remote systems over the Internet. The telnet-server packages include a telnet service that supports remote logins into the host machine. The telnet service is disabled by default.
Security Fix(es):
* telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code (CVE-2020-10188)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-10188 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.7):
Source: telnet-0.17-65.el7_7.src.rpm
x86_64: telnet-0.17-65.el7_7.x86_64.rpm telnet-debuginfo-0.17-65.el7_7.x86_64.rpm telnet-server-0.17-65.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.7):
Source: telnet-0.17-65.el7_7.src.rpm
ppc64le: telnet-0.17-65.el7_7.ppc64le.rpm telnet-debuginfo-0.17-65.el7_7.ppc64le.rpm telnet-server-0.17-65.el7_7.ppc64le.rpm
x86_64: telnet-0.17-65.el7_7.x86_64.rpm telnet-debuginfo-0.17-65.el7_7.x86_64.rpm telnet-server-0.17-65.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.7):
Source: telnet-0.17-65.el7_7.src.rpm
x86_64: telnet-0.17-65.el7_7.x86_64.rpm telnet-debuginfo-0.17-65.el7_7.x86_64.rpm telnet-server-0.17-65.el7_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0158-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0158
Issued Date: : 2022-01-18
CVE Names: CVE-2020-10188

Topic

An update for telnet is now available for Red Hat Enterprise Linux 7.7Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.7 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server E4S (v. 7.7) - ppc64le, x86_64

Red Hat Enterprise Linux Server TUS (v. 7.7) - x86_64


Bugs Fixed

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code


Related News