FS#61041 - [inetutils] multiple telnet.c overflows
Attached to Project:
Arch Linux
Opened by Remi Gacogne (rgacogne) - Wednesday, 12 December 2018, 09:12 GMT
Last edited by Antonio Rojas (arojas) - Sunday, 19 June 2022, 09:34 GMT
Opened by Remi Gacogne (rgacogne) - Wednesday, 12 December 2018, 09:12 GMT
Last edited by Antonio Rojas (arojas) - Sunday, 19 June 2022, 09:34 GMT
|
Details
Multiple buffer overflows have been found [1] in inetutils
<= 1.9.4, and the initial report even mentions Arch
explicitly as being vulnerable. There doesn't seem to be a
new release planned so it would be nice to investigate if we
can backport the fixes mentioned in [2].
[1]: https://seclists.org/oss-sec/2018/q4/217 [2]: https://seclists.org/oss-sec/2018/q4/218 |
This task depends upon
Closed by Antonio Rojas (arojas)
Sunday, 19 June 2022, 09:34 GMT
Reason for closing: Fixed
Additional comments about closing: Fixed in inetutils 2.x. See also FS#70040 . The heap overflow in https://seclists.org/oss-sec/2018/q4/217
isn't reproducible with inetutils 2.2 either.
Sunday, 19 June 2022, 09:34 GMT
Reason for closing: Fixed
Additional comments about closing: Fixed in inetutils 2.x. See also
Based on [1]
This is the code block mentioned in [2]. The example mentioned in [2] is not mitigated by this patch as another buffer overflow will occur first.
2.patch:
Based on [3]
CAN-2005-0468, CAN-2005-0469
Fixes the example from [2]
3.patch:
Based on [4]
CVE-2019-0053
[1] https://github.com/freebsd/freebsd/commit/d2f83e4ec488ec62281318b26dad107e65d96d0c
[2] https://raw.githubusercontent.com/hackerhouse-opensource/exploits/master/inetutils-telnet.txt
[3] https://github.com/freebsd/freebsd/commit/fc3b18bce3b10b7d9e27cd9e8367fab8a69f3e98
[4] https://github.com/freebsd/freebsd/commit/084f697eff4428a0e87d5291d5b676f64776a117
2.patch (2.5 KiB)
3.patch (1.3 KiB)
Given upstream's attitude in [1] I have not contacted them.
[1] https://lists.gnu.org/archive/html/bug-inetutils/2020-04/msg00010.html
fix-CAN-2005-0468-CAN-2005-04... (2.5 KiB)
fix-CVE-2018-20685-and-CVE-20... (0.5 KiB)
0053-telnetd-Fix-arbitrary-re... (3.4 KiB)
FS#67679to split out `hostname`, which is still somewhat commonly used (unlike rsh, rcp, talk and friends), but also provided by gettext (which is a base dependency). /usr/lib/gettext/hostname could be installed as /usr/bin/hostname, instead of the inetutils version.(Granted, the gettext implementation cannot *change* the hostname, but this functionality is now provided by systemd and `hostnamectl` anyway.)
[1] https://lists.gnu.org/archive/html/bug-inetutils/2020-04/msg00014.html
Only `hostname` is still in actual use (eg. by xorg-xinit, mariadb, and a few others), so it should be provided by another package.
The gettext implementation is a good candidate, as it's already installed anyway (I just symlinked it in place to satisfy xorg-xinit).
So inetutils should become less relevant in Arch, and not implicitly installed by default on most systems anymore.
Specifically I am interested in if you have contacted upstream:
metasploit
pcp
rabbitmq
x2goserver
I noticed you did testssl.sh but left a call in utils/docker-nginx.tls13-earlydata.start.sh ?