2017-10-16 12:31:07 -04:00
{
2019-03-18 06:02:17 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "secteam@freebsd.org" ,
"ID" : "CVE-2011-4862" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
2017-10-16 12:31:07 -04:00
]
2019-03-18 06:02:17 +00:00
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as exploited in the wild in December 2011."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "SUSE-SU-2012:0042" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html"
} ,
{
"name" : "47399" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/47399"
} ,
{
"name" : "DSA-2375" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2011/dsa-2375"
} ,
{
"name" : "RHSA-2011:1854" ,
"refsource" : "REDHAT" ,
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1854.html"
} ,
{
"name" : "SUSE-SU-2012:0018" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html"
} ,
{
"name" : "20111226 MITKRB5-SA-2011-008 buffer overflow in telnetd [CVE-2011-4862]" ,
"refsource" : "BUGTRAQ" ,
"url" : "http://archives.neohapsis.com/archives/bugtraq/2011-12/0172.html"
} ,
{
"name" : "DSA-2372" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2011/dsa-2372"
} ,
{
"name" : "47359" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/47359"
} ,
{
"name" : "FEDORA-2011-17493" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071640.html"
} ,
{
"name" : "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team" ,
"refsource" : "MLIST" ,
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006120.html"
} ,
{
"name" : "47374" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/47374"
} ,
{
"name" : "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team" ,
"refsource" : "MLIST" ,
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006118.html"
} ,
{
"name" : "FreeBSD-SA-11:08" ,
"refsource" : "FREEBSD" ,
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-11:08.telnetd.asc"
} ,
{
"name" : "openSUSE-SU-2012:0019" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html"
} ,
{
"name" : "FEDORA-2011-17492" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071627.html"
} ,
{
"name" : "MDVSA-2011:195" ,
"refsource" : "MANDRIVA" ,
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:195"
} ,
{
"name" : "SUSE-SU-2012:0024" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00007.html"
} ,
{
"name" : "SUSE-SU-2012:0050" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html"
} ,
{
"name" : "78020" ,
"refsource" : "OSVDB" ,
"url" : "http://osvdb.org/78020"
} ,
{
"name" : "1026463" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id?1026463"
} ,
{
"name" : "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team" ,
"refsource" : "MLIST" ,
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006117.html"
} ,
{
"name" : "47341" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/47341"
} ,
{
"name" : "RHSA-2011:1852" ,
"refsource" : "REDHAT" ,
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1852.html"
} ,
{
"name" : "RHSA-2011:1853" ,
"refsource" : "REDHAT" ,
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1853.html"
} ,
{
"name" : "openSUSE-SU-2012:0051" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html"
} ,
{
"name" : "http://security.freebsd.org/patches/SA-11:08/telnetd.patch" ,
"refsource" : "CONFIRM" ,
"url" : "http://security.freebsd.org/patches/SA-11:08/telnetd.patch"
} ,
{
"name" : "47357" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/47357"
} ,
{
"name" : "46239" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/46239"
} ,
{
"name" : "SUSE-SU-2012:0010" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html"
} ,
{
"name" : "47397" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/47397"
} ,
{
"name" : "47373" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/47373"
} ,
{
"name" : "SUSE-SU-2012:0056" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00015.html"
} ,
{
"name" : "[freebsd-security] 20111223 Merry Christmas from the FreeBSD Security Team" ,
"refsource" : "MLIST" ,
"url" : "http://lists.freebsd.org/pipermail/freebsd-security/2011-December/006119.html"
} ,
{
"name" : "47441" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/47441"
} ,
{
"name" : "http://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=665f1e73cdd9b38e2d2e11b8db9958a315935592" ,
"refsource" : "CONFIRM" ,
"url" : "http://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=665f1e73cdd9b38e2d2e11b8db9958a315935592"
} ,
{
"name" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2011-008.txt" ,
"refsource" : "CONFIRM" ,
"url" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2011-008.txt"
} ,
{
"name" : "RHSA-2011:1851" ,
"refsource" : "REDHAT" ,
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1851.html"
} ,
{
"name" : "18280" ,
"refsource" : "EXPLOIT-DB" ,
"url" : "http://www.exploit-db.com/exploits/18280/"
} ,
{
"name" : "47348" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/47348"
} ,
{
"name" : "1026460" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id?1026460"
} ,
{
"name" : "DSA-2373" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2011/dsa-2373"
} ,
{
"name" : "multiple-telnetd-bo(71970)" ,
"refsource" : "XF" ,
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71970"
}
]
}
}