-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: telnet security update
Advisory ID:       RHSA-2022:0011-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0011
Issue date:        2022-01-04
CVE Names:         CVE-2020-10188 
====================================================================
1. Summary:

An update for telnet is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - x86_64

3. Description:

Telnet is a popular protocol for logging in to remote systems over the
Internet. The telnet-server packages include a telnet service that supports
remote logins into the host machine. The telnet service is disabled by
default.

Security Fix(es):

* telnet-server: no bounds checks in nextitem() function allows to remotely
execute arbitrary code (CVE-2020-10188)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
telnet-0.17-65.el7_6.src.rpm

x86_64:
telnet-0.17-65.el7_6.x86_64.rpm
telnet-debuginfo-0.17-65.el7_6.x86_64.rpm
telnet-server-0.17-65.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
telnet-0.17-65.el7_6.src.rpm

ppc64le:
telnet-0.17-65.el7_6.ppc64le.rpm
telnet-debuginfo-0.17-65.el7_6.ppc64le.rpm
telnet-server-0.17-65.el7_6.ppc64le.rpm

x86_64:
telnet-0.17-65.el7_6.x86_64.rpm
telnet-debuginfo-0.17-65.el7_6.x86_64.rpm
telnet-server-0.17-65.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
telnet-0.17-65.el7_6.src.rpm

x86_64:
telnet-0.17-65.el7_6.x86_64.rpm
telnet-debuginfo-0.17-65.el7_6.x86_64.rpm
telnet-server-0.17-65.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10188
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OwWa
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0011:04 Important: telnet security update

An update for telnet is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

Telnet is a popular protocol for logging in to remote systems over the Internet. The telnet-server packages include a telnet service that supports remote logins into the host machine. The telnet service is disabled by default.
Security Fix(es):
* telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code (CVE-2020-10188)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-10188 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.6):
Source: telnet-0.17-65.el7_6.src.rpm
x86_64: telnet-0.17-65.el7_6.x86_64.rpm telnet-debuginfo-0.17-65.el7_6.x86_64.rpm telnet-server-0.17-65.el7_6.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.6):
Source: telnet-0.17-65.el7_6.src.rpm
ppc64le: telnet-0.17-65.el7_6.ppc64le.rpm telnet-debuginfo-0.17-65.el7_6.ppc64le.rpm telnet-server-0.17-65.el7_6.ppc64le.rpm
x86_64: telnet-0.17-65.el7_6.x86_64.rpm telnet-debuginfo-0.17-65.el7_6.x86_64.rpm telnet-server-0.17-65.el7_6.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.6):
Source: telnet-0.17-65.el7_6.src.rpm
x86_64: telnet-0.17-65.el7_6.x86_64.rpm telnet-debuginfo-0.17-65.el7_6.x86_64.rpm telnet-server-0.17-65.el7_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0011-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0011
Issued Date: : 2022-01-04
CVE Names: CVE-2020-10188

Topic

An update for telnet is now available for Red Hat Enterprise Linux 7.6Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.6 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64

Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64

Red Hat Enterprise Linux Server TUS (v. 7.6) - x86_64


Bugs Fixed

1811673 - CVE-2020-10188 telnet-server: no bounds checks in nextitem() function allows to remotely execute arbitrary code


Related News