CVE-2020-10188

NameCVE-2020-10188
Descriptionutility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2176-1, DLA-2341-1
Debian Bugs953477, 953478, 956084

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
inetutils (PTS)buster2:1.9.4-7+deb10u1fixed
buster (security)2:1.9.4-7+deb10u3fixed
bullseye2:2.0-1+deb11u2fixed
bookworm2:2.4-2+deb12u1fixed
sid, trixie2:2.5-3fixed
netkit-telnet (PTS)buster0.17-41.2fixed
bullseye0.17-42fixed
netkit-telnet-ssl (PTS)bullseye0.17.41+0.2-3.3fixed
bookworm0.17.41+really0.17-3fixed
sid, trixie0.17.41+really0.17-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
inetutilssourcejessie2:1.9.2.39.3a460-3+deb8u1DLA-2176-1
inetutilssourcestretch2:1.9.4-2+deb9u1DLA-2341-1
inetutilssourcebuster2:1.9.4-7+deb10u1
inetutilssource(unstable)2:1.9.4-12956084
netkit-telnetsource(unstable)0.17-18woody2953477
netkit-telnet-sslsource(unstable)0.17.17+0.1-2woody3953478

Notes

https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html
https://github.com/marado/netkit-telnet-ssl/issues/5
https://lists.gnu.org/archive/html/bug-inetutils/2020-04/msg00010.html
Patch in Fedora: https://src.fedoraproject.org/rpms/telnet/raw/master/f/telnet-0.17-overflow-exploit.patch

Search for package or bug name: Reporting problems