CVE
- Id
- 11694
- CVE No.
- CVE-2005-0488
- Status
- Candidate
- Description
- Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command.
- Phase
- Assigned (20050220)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
83716 | 11694 | CVE-2005-0488 | IDEFENSE:20050614 Multiple Vendor Telnet Client Information Disclosure Vulnerability | View |
83717 | 11694 | CVE-2005-0488 | URL:http://idefense.com/application/poi/display?id=260&type=vulnerabilities | View |
83718 | 11694 | CVE-2005-0488 | APPLE:APPLE-SA-2006-08-01 | View |
83719 | 11694 | CVE-2005-0488 | URL:http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html | View |
83720 | 11694 | CVE-2005-0488 | REDHAT:RHSA-2005:504 | View |
83721 | 11694 | CVE-2005-0488 | URL:http://www.redhat.com/support/errata/RHSA-2005-504.html | View |
83722 | 11694 | CVE-2005-0488 | REDHAT:RHSA-2005:562 | View |
83723 | 11694 | CVE-2005-0488 | URL:http://www.redhat.com/support/errata/RHSA-2005-562.html | View |
83724 | 11694 | CVE-2005-0488 | SUNALERT:57755 | View |
83725 | 11694 | CVE-2005-0488 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57755-1 | View |
83726 | 11694 | CVE-2005-0488 | SUNALERT:57761 | View |
83727 | 11694 | CVE-2005-0488 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1 | View |
83728 | 11694 | CVE-2005-0488 | SUNALERT:101671 | View |
83729 | 11694 | CVE-2005-0488 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101671-1 | View |
83730 | 11694 | CVE-2005-0488 | SUNALERT:101665 | View |
83731 | 11694 | CVE-2005-0488 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1 | View |
83732 | 11694 | CVE-2005-0488 | SUSE:SUSE-SR:2005:016 | View |
83733 | 11694 | CVE-2005-0488 | URL:http://www.novell.com/linux/security/advisories/2005_16_sr.html | View |
83734 | 11694 | CVE-2005-0488 | CERT:TA06-214A | View |
83735 | 11694 | CVE-2005-0488 | URL:http://www.us-cert.gov/cas/techalerts/TA06-214A.html | View |
83736 | 11694 | CVE-2005-0488 | CERT-VN:VU#800829 | View |
83737 | 11694 | CVE-2005-0488 | URL:http://www.kb.cert.org/vuls/id/800829 | View |
83738 | 11694 | CVE-2005-0488 | BID:13940 | View |
83739 | 11694 | CVE-2005-0488 | URL:http://www.securityfocus.com/bid/13940 | View |
83740 | 11694 | CVE-2005-0488 | BID:19289 | View |
83741 | 11694 | CVE-2005-0488 | URL:http://www.securityfocus.com/bid/19289 | View |
83742 | 11694 | CVE-2005-0488 | OVAL:oval:org.mitre.oval:def:11373 | View |
83743 | 11694 | CVE-2005-0488 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11373 | View |
83744 | 11694 | CVE-2005-0488 | VUPEN:ADV-2006-3101 | View |
83745 | 11694 | CVE-2005-0488 | URL:http://www.vupen.com/english/advisories/2006/3101 | View |
83746 | 11694 | CVE-2005-0488 | OVAL:oval:org.mitre.oval:def:1139 | View |
83747 | 11694 | CVE-2005-0488 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1139 | View |
83748 | 11694 | CVE-2005-0488 | SECTRACK:1014203 | View |
83749 | 11694 | CVE-2005-0488 | URL:http://securitytracker.com/id?1014203 | View |
83750 | 11694 | CVE-2005-0488 | SECUNIA:17135 | View |
83751 | 11694 | CVE-2005-0488 | URL:http://secunia.com/advisories/17135 | View |
83752 | 11694 | CVE-2005-0488 | SECUNIA:21253 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
61932 | JVNDB-2005-000134 | cURL/libcURL の Kerberos 認証および NTLM 認証におけるバッファオーバーフローの脆弱性 | cURL/libcURL 7.13.0 以前には、Kerberos 認証および NTLM 認証を行うサイトからの Base64 でエンコードされた HTTP 応答をデコードする際に、 (1) Kerberos 認証時に使用される lib/krb4.c の Curl_krb_kauth() 関数、krb4_auth() 関数 (2) NTLM 認証時に使用される lib/http_ntlm.c の Curl_input_ntlm() 関数の箇所においてデータ長を適切にチェックしないため、バッファオーバーフローが発生する問題が存在します。 | CVE-2005-0490 | 11694 | 5.1 | http://jvndb.jvn.jp/ja/contents/2005/JVNDB-2005-000134.html | View |