Lucene search

K

Inetutils Security Vulnerabilities

cve
cve

CVE-2023-40303

GNU inetutils before 2.5 may allow privilege escalation because of unchecked return values of set*id() family functions in ftpd, rcp, rlogin, rsh, rshd, and uucpd. This is, for example, relevant if the setuid system call fails when a process is trying to drop privileges before letting an ordinary.....

7.8CVSS

7.6AI Score

0.0004EPSS

2023-08-14 05:15 AM
22
cve
cve

CVE-2022-39028

telnetd in GNU Inetutils through 2.3, MIT krb5-appl through 1.0.3, and derivative works has a NULL pointer dereference via 0xff 0xf7 or 0xff 0xf8. In a typical installation, the telnetd application would crash but the telnet service would remain available through inetd. However, if the telnetd...

7.5CVSS

7.2AI Score

0.002EPSS

2022-08-30 05:15 AM
54
9
cve
cve

CVE-2021-40491

The ftp client in GNU Inetutils before 2.2 does not validate addresses returned by PASV/LSPV responses to make sure they match the server address. This is similar to CVE-2020-8284 for...

6.5CVSS

5.8AI Score

0.003EPSS

2021-09-03 02:15 AM
66
4
cve
cve

CVE-2011-4862

Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as....

8.9AI Score

0.969EPSS

2011-12-25 01:55 AM
270
2