what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2005-03-28.2

iDEFENSE Security Advisory 2005-03-28.2
Posted Mar 29, 2005
Authored by iDefense Labs, Gael Delalleau | Site idefense.com

iDEFENSE Security Advisory 03.28.05 - Remote exploitation of a buffer overflow vulnerability in multiple telnet clients could allow the execution of arbitrary code. The vulnerability specifically exists in the env_opt_add() function of telnet.c. iDEFENSE has confirmed the existance of the vulnerability in the telnet client included in the Kerberos V5 Release 1.3.6 package and the client included in the SUNWtnetc package of Solaris 5.9. It is suspected that most BSD based telnet clients are affected by this vulnerability.

tags | advisory, remote, overflow, arbitrary
systems | solaris, bsd
advisories | CVE-2005-0468
SHA-256 | de99e8ea1329dbc1f15a968b8c0756e881aa440162190742655fdb287e67ea1c

iDEFENSE Security Advisory 2005-03-28.2

Change Mirror Download
Multiple Telnet Client env_opt_add() Buffer Overflow Vulnerability

iDEFENSE Security Advisory 03.28.05
www.idefense.com/application/poi/display?id=221&type=vulnerabilities
March 28, 2005

I. BACKGROUND

The TELNET protocol allows virtual network terminals to be connected to
over the internet. The initial description of the telnet protocol was
given in RFC854 in May 1983. Since then there have been many extra
features added including encryption.

II. DESCRIPTION

Remote exploitation of a buffer overflow vulnerability in multiple
telnet clients could allow the execution of arbitrary code.

The vulnerability specifically exists in the env_opt_add() function of
telnet.c. A buffer of a fixed size (256 bytes) is allocated to store the
result of the processing this function performs on network input. If
this buffer is not large enough to contain the string, the buffer is
expanded by a further 256 bytes. This size is sufficient for most well
formed input, as the buffer passed as input to the affected function is
limited to the same size. However, due to the way the telnet protocol
escapes certain characters, it is possible to increase the length of the
output by including a large run of characters which need escaping. This
can allow the 256 byte input buffer to expand to a maximum of 512 bytes
in the allocated storage buffer. If, after expanding the buffer by 256
bytes, the buffer is still not large enough to contain the input, a heap
based buffer overflow occurs, which is exploitable on at least some
affected platforms.

III. ANALYSIS

Successful exploitation of this vulnerability could allow an attacker to
execute arbitrary commands in the context of the user who launched the
telnet client.

In order to exploit this vulnerability, an attacker would need to
convince the user to connect to their malicious server. It may be
possible to automatically launch the telnet command from a webpage, for
example:

<html><body>
<iframe src='telnet://malicious.server/'>
</body>

On opening this page the telnet client may be launched and attempt to
connect to the host 'malicious.server'.

IV. DETECTION

iDEFENSE has confirmed the existance of the vulnerability in the telnet
client included in the Kerberos V5 Release 1.3.6 package and the client
included in the SUNWtnetc package of Solaris 5.9. It is suspected that
most BSD based telnet clients are affected by this vulnerability.

V. WORKAROUND

iDEFENSE is currently unaware of any effective workarounds for this
vulnerability.

VI. VENDOR RESPONSE

The following vendors have provided official responses related to this
vulnerability. Other vendors may be affected but have not provided an
official response.

Vulnerable:

- ALT Linux
All supported ALT Linux distributions include telnet client derived from
OpenBSD 3.0. The env_opt_add() buffer overflow vulnerability is present
in all our telnet clients. Updated packages with fixes for these issues
will be released on March 28, 2005.
http://lists.altlinux.ru/pipermail/security-announce/2005-March/000287.html

- Apple Computer, Inc.
Component: Telnet
Available for: Mac OS X 10.3.8, Mac OS X Server 10.3.8
This is fixed in Security Update 2005-003, which is available at
http://docs.info.apple.com/article.html?artnum=61798

- FreeBSD
FreeBSD-SA-05:01.telnet security advisory:
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:01.telnet.asc

- MIT (Kerberos)
This vulnerability is covered in the following upcoming advisory:
MITKRB5-SA-2005-001:
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-001-telnet.txt
patch against krb5-1.4:
http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt

- Openwall Project
The bugs are fixed starting with telnet package version 3.0-owl2.
http://www.openwall.com/Owl/CHANGES-current.shtml

- Red Hat, Inc.
Red Hat Enterprise Linux ship with telnet and krb5 packages vulnerable
to this issue. New telnet and krb5 packages are now available along
with our advisory at the URLs below and by using the Red Hat Network
'up2date' tool.
Red Hat Enterprise Linux - telnet
http://rhn.redhat.com/errata/RHSA-2005-330.html
Red Hat Enterprise Linux - krb5
http://rhn.redhat.com/errata/RHSA-2005-327.html

- Sun Microsystems Inc.
Sun confirms that the telnet(1) vulnerabilities do affect all
currently supported versions of Solaris:
Solaris 7, 8, 9 and 10
Sun has released a Sun Alert which describes a workaround until patches
are available at:
http://sunsolve.sun.com
Sun Alert #57755
The Sun Alert will be updated with the patch information once it becomes
available. Sun patches are available from:
http://sunsolve.sun.com/securitypatch

Not Vulnerable:

- CyberSafe Limited
The CyberSafe TrustBroker products, version 3.0 or later, are not
vulnerable.

- Hewlett-Packard Development Company, L.P.
HP-UX and HP Tru64 UNIX are not vulnerable.

- InterSoft International, Inc.
InterSoft International, Inc. products NetTerm, SecureNetTerm and
SNetTerm are not affected by the env_opt_add() buffer overflow
conditions.

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2005-0468 to this issue. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

02/18/2005 Initial vendor notifications
03/28/2005 Coordinated public disclosure

IX. CREDIT

Gaƫl Delalleau credited with this discovery.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright © 2005 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close