CVE
- Id
- 11674
- CVE No.
- CVE-2005-0468
- Status
- Candidate
- Description
- Heap-based buffer overflow in the env_opt_add function in telnet.c for various BSD-based Telnet clients allows remote attackers to execute arbitrary code via responses that contain a large number of characters that require escaping, which consumers more memory than allocated.
- Phase
- Assigned (20050218)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
83504 | 11674 | CVE-2005-0468 | IDEFENSE:20050328 Multiple Telnet Client env_opt_add() Buffer Overflow Vulnerability | View |
83505 | 11674 | CVE-2005-0468 | URL:http://www.idefense.com/application/poi/display?id=221&type=vulnerabilities | View |
83506 | 11674 | CVE-2005-0468 | CONFIRM:http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-001-telnet.txt | View |
83507 | 11674 | CVE-2005-0468 | CONECTIVA:CLA-2005:962 | View |
83508 | 11674 | CVE-2005-0468 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000962 | View |
83509 | 11674 | CVE-2005-0468 | DEBIAN:DSA-703 | View |
83510 | 11674 | CVE-2005-0468 | URL:http://www.debian.org/security/2005/dsa-703 | View |
83511 | 11674 | CVE-2005-0468 | DEBIAN:DSA-731 | View |
83512 | 11674 | CVE-2005-0468 | URL:http://www.debian.de/security/2005/dsa-731 | View |
83513 | 11674 | CVE-2005-0468 | FREEBSD:FreeBSD-SA-05:01.telnet | View |
83514 | 11674 | CVE-2005-0468 | URL:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:01.telnet.asc | View |
83515 | 11674 | CVE-2005-0468 | MANDRAKE:MDKSA-2005:061 | View |
83516 | 11674 | CVE-2005-0468 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2005:061 | View |
83517 | 11674 | CVE-2005-0468 | REDHAT:RHSA-2005:327 | View |
83518 | 11674 | CVE-2005-0468 | URL:http://www.redhat.com/support/errata/RHSA-2005-327.html | View |
83519 | 11674 | CVE-2005-0468 | REDHAT:RHSA-2005:330 | View |
83520 | 11674 | CVE-2005-0468 | URL:http://www.redhat.com/support/errata/RHSA-2005-330.html | View |
83521 | 11674 | CVE-2005-0468 | SGI:20050405-01-P | View |
83522 | 11674 | CVE-2005-0468 | URL:ftp://patches.sgi.com/support/free/security/advisories/20050405-01-P | View |
83523 | 11674 | CVE-2005-0468 | SUNALERT:57755 | View |
83524 | 11674 | CVE-2005-0468 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1 | View |
83525 | 11674 | CVE-2005-0468 | SUNALERT:57761 | View |
83526 | 11674 | CVE-2005-0468 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1 | View |
83527 | 11674 | CVE-2005-0468 | SUNALERT:101671 | View |
83528 | 11674 | CVE-2005-0468 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1 | View |
83529 | 11674 | CVE-2005-0468 | SUNALERT:101665 | View |
83530 | 11674 | CVE-2005-0468 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1 | View |
83531 | 11674 | CVE-2005-0468 | UBUNTU:USN-224-1 | View |
83532 | 11674 | CVE-2005-0468 | URL:http://www.ubuntulinux.org/usn/usn-224-1 | View |
83533 | 11674 | CVE-2005-0468 | CERT-VN:VU#341908 | View |
83534 | 11674 | CVE-2005-0468 | URL:http://www.kb.cert.org/vuls/id/341908 | View |
83535 | 11674 | CVE-2005-0468 | BID:12919 | View |
83536 | 11674 | CVE-2005-0468 | URL:http://www.securityfocus.com/bid/12919 | View |
83537 | 11674 | CVE-2005-0468 | OVAL:oval:org.mitre.oval:def:9640 | View |
83538 | 11674 | CVE-2005-0468 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9640 | View |
83539 | 11674 | CVE-2005-0468 | SECUNIA:14745 | View |
83540 | 11674 | CVE-2005-0468 | URL:http://secunia.com/advisories/14745 | View |
83541 | 11674 | CVE-2005-0468 | SECUNIA:17899 | View |