search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Multiple Telnet Clients vulnerable to buffer overflow via the env_opt_add() function in telnet.c

Vulnerability Note VU#341908

Original Release Date: 2005-04-01 | Last Revised: 2005-07-28

Overview

Multiple Telnet clients contain a data length validation flaw that may allow a malicious server to execute arbitrary code on the client host with privs of client.

Description

The Telnet network protocol is described in RFC854 and RFC855 as a general, bi-directional communications facility. The Telnet protocol is commonly used for command-line login sessions between Internet hosts.

Many Telnet clients are vulnerable to a buffer overflow condition.

The env_opt_add() function of telnet.c contains a 256-byte buffer that may be expanded to 512 bytes if needed. While checks are in place to ensure that the input buffer for this function is within the size allocated, the Telnet protocol may escape characters contained in the input buffer. If the number of characters escaped causes the resulting input to exceed the 512 byte allocated buffer, a heap overflow occurs.

Several Telnet clients derived from a variety of lineages are confirmed to be affected. Please review the "Systems Affected" section below, or consult with your vendor to determine if you are affected.

Impact

Exploitation of this vulnerability may permit a malicious server to execute arbitrary code with the privileges of the user that invoked the telnet client. An attacker would have to trick a victim into initiating a telnet connection using a vulnerable client. This may be accomplished with an HTML rendered email or web page, using the TELNET:// URI handler, however further user interaction may be required.

Solution

Apply a patch or upgrade as specified by your vendor.

Vendor Information

341908
 

View all 41 vendors View less vendors


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to iDEFENSE Labs for reporting this vulnerability.

This document was written by Robert Mead and Jason Rafail, and is based on information in iDefense's advisory.

Other Information

CVE IDs: CVE-2005-0468
Severity Metric: 29.95
Date Public: 2005-03-28
Date First Published: 2005-04-01
Date Last Updated: 2005-07-28 21:01 UTC
Document Revision: 33

Sponsored by CISA.