Vulnerabilities > CVE-2005-2040 - Unspecified vulnerability in Telnetd

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
telnetd
nessus

Summary

Multiple buffer overflows in the getterminaltype function in telnetd for Heimdal before 0.6.5 may allow remote attackers to execute arbitrary code, a different vulnerability than CVE-2005-0468 and CVE-2005-0469.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_B62C80C2B81A11DABEC500123FFE8333.NASL
    descriptionA Project heimdal Security Advisory reports : The telnet client program in Heimdal has buffer overflows in the functions slc_add_reply() and env_opt_add(), which may lead to remote code execution. The telnetd server program in Heimdal has buffer overflows in the function getterminaltype, which may lead to remote code execution. The rshd server in Heimdal has a privilege escalation bug when storing forwarded credentials. The code allowes a user to overwrite a file with its credential cache, and get ownership of the file.
    last seen2020-06-01
    modified2020-06-02
    plugin id21499
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21499
    titleFreeBSD : heimdal -- Multiple vulnerabilities (b62c80c2-b81a-11da-bec5-00123ffe8333)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_040.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:040 (heimdal). A remote buffer overflow has been fixed in the heimdal / kerberos telnetd daemon which could lead to a remote user executing code as root by overflowing a buffer. This attack requires the use of the kerberized telnetd of the heimdal suite, which is not used by default on SUSE systems. This is tracked by the Mitre CVE ID CVE-2005-2040.
    last seen2019-10-28
    modified2005-07-20
    plugin id19249
    published2005-07-20
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19249
    titleSUSE-SA:2005:040: heimdal
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-773.NASL
    descriptionThis advisory adds security support for the stable amd64 distribution. It covers all security updates since the release of sarge, which were missing updated packages for the not yet official amd64 port. Future security advisories will include updates for this port as well.
    last seen2020-06-01
    modified2020-06-02
    plugin id57528
    published2012-01-12
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57528
    titleDebian DSA-773-1 : amd64 - several vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200506-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200506-24 (Heimdal: Buffer overflow vulnerabilities) It has been reported that the
    last seen2020-06-01
    modified2020-06-02
    plugin id18590
    published2005-06-29
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18590
    titleGLSA-200506-24 : Heimdal: Buffer overflow vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-758.NASL
    descriptionA buffer overflow has been discovered in the telnet server from Heimdal, a free implementation of Kerberos 5, that could lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id19220
    published2005-07-18
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19220
    titleDebian DSA-758-1 : heimdal - buffer overflow