MNBSD-2023-0 Buffer overflow in telnetd allows remote code execution

utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions.

Aliases: CVE-2020-10188

Modified: 2023-04-03T01:17:00.600Z
Published: 2023-04-03T02:22:58.600Z

References

https://nvd.nist.gov/vuln/detail/CVE-2020-10188
https://github.com/krb5/krb5-appl/blob/d00cd671dfe945791b33d4f1f6a5c57ae1667ef8/telnet/telnetd/utility.c#L205-L216
https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html
https://github.com/MidnightBSD/src/commit/db4d8bca9d3c1922a921d0ec5036a28b25332433