what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2005-03-28.1

iDEFENSE Security Advisory 2005-03-28.1
Posted Mar 29, 2005
Authored by iDefense Labs, Gael Delalleau | Site idefense.com

iDEFENSE Security Advisory 03.28.05 - Remote exploitation of an buffer overflow vulnerability error in multiple telnet clients may allow execution of arbitrary commands. The vulnerability specifically exists in the handling of the LINEMODE suboptions, in that there is no size check made on the output, which is stored in a fixed length buffer. iDEFENSE has confirmed the existence of the vulnerability in the telnet client included in the Kerberos V5 Release 1.3.6 package and the client included in the SUNWtnetc package of Solaris 5.9. It is suspected that most BSD based telnet clients are affected by this vulnerability.

tags | advisory, remote, overflow, arbitrary
systems | solaris, bsd
advisories | CVE-2005-0469
SHA-256 | 9a3b7b73eb08fc8817b92e7dac30a75b72f3c015d5bbd074dbfb8f930414a6f2

iDEFENSE Security Advisory 2005-03-28.1

Change Mirror Download
Multiple Telnet Client slc_add_reply() Buffer Overflow Vulnerability

iDEFENSE Security Advisory 03.28.05
www.idefense.com/application/poi/display?id=220&type=vulnerabilities
March 28, 2005

I. BACKGROUND

The TELNET protocol allows virtual network terminals to be connected to
over the internet. The initial description of the protocol was given in
RFC854 in May 1983. Since then there have been many extra features added
including encryption.

II. DESCRIPTION

Remote exploitation of an buffer overflow vulnerability error in
multiple telnet clients may allow execution of arbitrary commands.

The vulnerability specifically exists in the handling of the LINEMODE
suboptions, in that there is no size check made on the output, which is
stored in a fixed length buffer. By sending a specially constructed
reply containing a large number of SLC (Set Local Character) commands,
it is possible to overflow this buffer with server supplied data.

III. ANALYSIS

Successful exploitation would allow a remote attacker to execute
arbitrary code in the context of the user which initiated the telnet
process. In order to exploit this vulnerability, an attacker would need
to convince the user to connect to their malicious server. It may be
possible to automatically launch the telnet command from a webpage, for
example:

<html><body>
<iframe src='telnet://malicious.server/'>
</body>

On opening this page the telnet client may be launched and attempt to
connect to the host 'malicious.server'.

IV. DETECTION

iDEFENSE has confirmed the existence of the vulnerability in the telnet
client included in the Kerberos V5 Release 1.3.6 package and the client
included in the SUNWtnetc package of Solaris 5.9. It is suspected that
most BSD based telnet clients are affected by this vulnerability.

V. WORKAROUND

iDEFENSE is currently unaware of any effective workarounds for this
vulnerability.

VI. VENDOR RESPONSE

The following vendors have provided official responses related to this
vulnerability. Other vendors may be affected but have not provided an
official response.

Vulnerable:

- ALT Linux
All supported ALT Linux distributions include telnet client derived from
OpenBSD 3.0. The slc_add_reply() buffer overflow vulnerability is
present in all our telnet clients. Updated packages with fixes for
these issues will be released on March 28, 2005.
http://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html

- Apple Computer, Inc.
Component: Telnet
Available for: Mac OS X 10.3.8, Mac OS X Server 10.3.8
This is fixed in Security Update 2005-003, which is available at
http://docs.info.apple.com/article.html?artnum=61798

- FreeBSD
FreeBSD-SA-05:01.telnet security advisory:
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:01.telnet.asc

- MIT (Kerberos)
This vulnerability is covered in the following upcoming advisory:
MITKRB5-SA-2005-001:
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-001-telnet.txt
patch against krb5-1.4:
http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt

- Openwall Project
The bugs are fixed starting with telnet package version 3.0-owl2.
http://www.openwall.com/Owl/CHANGES-current.shtml

- Red Hat, Inc.
Red Hat Enterprise Linux ships with telnet and krb5 packages vulnerable
to this issue. New telnet and krb5 packages are now available along
with our advisory at the URLs below and by using the Red Hat Network
'up2date' tool.
Red Hat Enterprise Linux - telnet
http://rhn.redhat.com/errata/RHSA-2005-330.html
Red Hat Enterprise Linux - krb5
http://rhn.redhat.com/errata/RHSA-2005-327.html

- Sun Microsystems Inc.
Sun confirms that the telnet(1) vulnerabilities do affect all
currently supported versions of Solaris:
Solaris 7, 8, 9 and 10
Sun has released a Sun Alert which describes a workaround until patches
are available at:
http://sunsolve.sun.com
Sun Alert #57755
The Sun Alert will be updated with the patch information once it becomes
available. Sun patches are available from:
http://sunsolve.sun.com/securitypatch

Not Vulnerable:

- CyberSafe Limited
The CyberSafe TrustBroker products, version 3.0 or later, are not vulnerable.

- Hewlett-Packard Development Company, L.P.
HP-UX and HP Tru64 UNIX are not vulnerable.

- InterSoft International, Inc.
InterSoft International, Inc. products NetTerm, SecureNetTerm and
SNetTerm are not affected by the slc_add_reply() buffer overflow
conditions.

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
names CAN-2005-0469 to these issues. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

02/18/2005 Initial vendor notification
03/28/2005 Coordinated public disclosure

IX. CREDIT

Gaƫl Delalleau credited with this discovery.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright © 2005 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close