Home / mailingsPDF  

[USN-7781-1] Inetutils vulnerabilities

Posted on 29 September 2025
Ubuntu Security

==========================================================================Ubuntu Security Notice USN-7781-1
September 28, 2025

inetutils vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Inetutils.

Software Description:
- inetutils: Collection of common network programs

Details:

Matthew Hickey discovered that Inetutils did not correctly handle certain
escape characters. An attacker could possibly use this issue to cause a
denial of service. (CVE-2019-0053)

It was discovered that Inetutils did not correctly handle certain memory
operations. An attacker could possibly use this issue to execute arbitrary
code. This issue only affected Ubuntu 14.04 LTS. (CVE-2020-10188)

It was discovered that Inetutils did not correctly handle certain memory
operations. An attacker could possibly use this issue to cause a denial of
service. (CVE-2022-39028)

It was discovered that Inetutils did not check the return values of set*id
functions. An attacker could possibly use this issue to escalate their
privileges. (CVE-2023-40303)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
inetutils-ftp 2:1.9.4-11ubuntu0.2+esm1
Available with Ubuntu Pro
inetutils-ftpd 2:1.9.4-11ubuntu0.2+esm1
Available with Ubuntu Pro
inetutils-inetd 2:1.9.4-11ubuntu0.2+esm1
Available with Ubuntu Pro
inetutils-ping 2:1.9.4-11ubuntu0.2+esm1
Available with Ubuntu Pro
inetutils-syslogd 2:1.9.4-11ubuntu0.2+esm1
Available with Ubuntu Pro
inetutils-talk 2:1.9.4-11ubuntu0.2+esm1
Available with Ubuntu Pro
inetutils-telnet 2:1.9.4-11ubuntu0.2+esm1
Available with Ubuntu Pro
inetutils-tools 2:1.9.4-11ubuntu0.2+esm1
Available with Ubuntu Pro
inetutils-traceroute 2:1.9.4-11ubuntu0.2+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
inetutils-ftp 2:1.9.4-3ubuntu0.1+esm2
Available with Ubuntu Pro
inetutils-ftpd 2:1.9.4-3ubuntu0.1+esm2
Available with Ubuntu Pro
inetutils-inetd 2:1.9.4-3ubuntu0.1+esm2
Available with Ubuntu Pro
inetutils-ping 2:1.9.4-3ubuntu0.1+esm2
Available with Ubuntu Pro
inetutils-syslogd 2:1.9.4-3ubuntu0.1+esm2
Available with Ubuntu Pro
inetutils-talk 2:1.9.4-3ubuntu0.1+esm2
Available with Ubuntu Pro
inetutils-telnet 2:1.9.4-3ubuntu0.1+esm2
Available with Ubuntu Pro
inetutils-tools 2:1.9.4-3ubuntu0.1+esm2
Available with Ubuntu Pro
inetutils-traceroute 2:1.9.4-3ubuntu0.1+esm2
Available with Ubuntu Pro

Ubuntu 16.04 LTS
inetutils-ftp 2:1.9.4-1ubuntu0.1~esm3
Available with Ubuntu Pro
inetutils-ftpd 2:1.9.4-1ubuntu0.1~esm3
Available with Ubuntu Pro
inetutils-inetd 2:1.9.4-1ubuntu0.1~esm3
Available with Ubuntu Pro
inetutils-ping 2:1.9.4-1ubuntu0.1~esm3
Available with Ubuntu Pro
inetutils-syslogd 2:1.9.4-1ubuntu0.1~esm3
Available with Ubuntu Pro
inetutils-talk 2:1.9.4-1ubuntu0.1~esm3
Available with Ubuntu Pro
inetutils-telnet 2:1.9.4-1ubuntu0.1~esm3
Available with Ubuntu Pro
inetutils-tools 2:1.9.4-1ubuntu0.1~esm3
Available with Ubuntu Pro
inetutils-traceroute 2:1.9.4-1ubuntu0.1~esm3
Available with Ubuntu Pro

Ubuntu 14.04 LTS
inetutils-ftp 2:1.9.2-1ubuntu0.1~esm2
Available with Ubuntu Pro
inetutils-ftpd 2:1.9.2-1ubuntu0.1~esm2
Available with Ubuntu Pro
inetutils-inetd 2:1.9.2-1ubuntu0.1~esm2
Available with Ubuntu Pro
inetutils-ping 2:1.9.2-1ubuntu0.1~esm2
Available with Ubuntu Pro
inetutils-syslogd 2:1.9.2-1ubuntu0.1~esm2
Available with Ubuntu Pro
inetutils-talk 2:1.9.2-1ubuntu0.1~esm2
Available with Ubuntu Pro
inetutils-telnet 2:1.9.2-1ubuntu0.1~esm2
Available with Ubuntu Pro
inetutils-tools 2:1.9.2-1ubuntu0.1~esm2
Available with Ubuntu Pro
inetutils-traceroute 2:1.9.2-1ubuntu0.1~esm2
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7781-1
CVE-2019-0053, CVE-2020-10188, CVE-2022-39028, CVE-2023-40303

--===============5194509566510868112==Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature

 

TOP