__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Kerberos 5 Telnet Client Buffer Overflow [MIT krb5 Security Advisory 2005-001] March 29, 2005 22:00 GMT Number P-163 [REVISED 30 Mar 2005] [REVISED 01 Apr 2005] [REVISED 03 May 2005] [REVISED 31 May 2005] [REVISED 02 Jun 2005] [REVISED 14 Jun 2005] [REVISED 15 Jun 2005] [REVISED 13 Jul 2005] [REVISED 22 Jul 2005] ______________________________________________________________________________ PROBLEM: The telnet client program supplied with MIT Kerberos 5 contains two security vulnerabilities. PLATFORM: Telnet client programs included with MIT Kerberos 5, up to and including release krb5-1. Debian GNU/Linux 3.0 (woody) Solaris 7, 8, 9, 10 (SPARC and x86) SPARC Plaftorm SEAM 1.0 (for Solaris 7) without patch 110057-08 SEAM 1.0.1 (for Solaris 8) without patch 110060-19 SEAM 1.0.2 (for Solaris 9) without patch 116462-04 Solaris 7 without patch 119519-01 Solaris 8 without patch 110668-05 Solaris 9 without patch 119433-01 Solaris 10 without patch 118560-01 x86 Platform SEAM 1.0 (for Solaris 7) without patch 110058-08 SEAM 1.0.1 (for Solaris 8) without patch 110061-18 SEAM 1.0.2 (for Solaris 9) without patch 119796-02 Solaris 7 without patch 119520-01 Solaris 8 without patch 110669-05 Solaris 9 without patch 119434-01 Solaris 10 without patch 118561-01 Red Hat Desktop (v. 3, v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1, v. 3, v.4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SGI IRIX 6.5.24-6.5.27 SGI ProPack 3 Service Pack 5 and Service Pack 6 DAMAGE: An attacker controlling or impersonating a telnet server may execute arbitrary code with the privileges of the user running the telnet client. SOLUTION: Apply the security upgrade. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Exploiting these vulnerabilities may allow ASSESSMENT: an attacker to execute arbitrary code. A victim must be persuaded to visit a site running a malicious Kerberos telnet server. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-163.shtml ORIGINAL BULLETIN: http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA- 2005-001-telnet.txt ADDITIONAL LINKS: Debian Security Advisory DSA-699-1 http://www.debian.org/security/2005/dsa-699 Debian Security Advisory DSA-697-1 http://www.debian.org/security/2005/dsa-697 Red Hat Security Advisory RHSA-2005:327-10 https://rhn.redhat.com/errata/RHSA-2005-327.html Red Hat RHSA-2005:504-06 https://rhn.redhat.com/errata/RHSA-2005-504.html Sun Alert ID 57755 http://sunsolve.sun.com/search/printfriendly.do?assetkey= 1-26-57755-1 Red Hat Security Advisory RHSA-2005:300-06 https://rhn.redhat.com/errata/RHSA-2005-330.html Debian Security Advisory DSA-703-1 http://www.debian.org/security/2005/dsa-703 Sun Alert ID 101671 (formerly Sun Alert ID: 57761) http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1 &searchclause=%22category:security%22%20%22availability,%20security%22 SGI Security Advisory Number 20050405-01-P ftp://patches.sgi.com/support/free/security/advisories/20050405-01-P.asc Debian Security Advisory 731-1 http://www.debian.org/security/2005/dsa-731 Sun Alert ID: 101665 http://www.sunsolve.sun.com/search/document.do?assetkey=1-26-101665-1&searchclause=%22category:security%22%20%22availability,%20security%22 SGI Advanced Linux Environment 3 Security Updates #41 and #43 ftp://patches.sgi.com/support/free/security/advisories/20050605-01-U.asc ftp://patches.sgi.com/support/free/security/advisories/20050702-01-U.asc Debian Security Advisory 765-1 http://www.debian.org/security/2005/dsa-765 CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2005-0468, CAN-2005-0469 ______________________________________________________________________________ REVISION HISTORY: 03/30/2005 - added link to Red Hat Security Advisory RHSA-2005:300-06 that provides updated packages addressing this vulnerability. 04/01/2005 - added a link to Debian Security Advisory DSA-703-1 that provides updated packages addressing this vulnerability. 05/03/2005 - added a link to Sun Alert ID 57761. 05/31/2005 - added link to SGI Security Advisory Number 20050405-01-P that provides patches for telnet client vulnerabilities. 06/02/2005 - added link to Debian Security Advisory DSA 731-1 that provides updated packages for this vulnerability. 06/14/2005 - added a link to Sun Alert ID: 101665 and Sun Alert ID: 101671 which replaces Sun Alert ID: 57761. 06/15/2005 - added a link to Red Hat RHSA-2005:504-06. 07/13/2005 - added links to SGI Security Updates #41 and #43, Numbers 20050605-01-U and 20050702-01-U. 07/22/2005 - revised to add a link to Debian Security Advisory DSA-765-1 for Debian GNU/Linux 3.0 (woody). [***** Start MIT krb5 Security Advisory 2005-001 *****] MIT krb5 Security Advisory 2005-001 Original release: 2005-03-28 Topic: Buffer overflows in telnet client Severity: serious SUMMARY ======= The telnet client program supplied with MIT Kerberos 5 has buffer overflows in the functions slc_add_reply() and env_opt_add(), which may lead to remote code execution. IMPACT ====== An attacker controlling or impersonating a telnet server may execute arbitrary code with the privileges of the user running the telnet client. The attacker would need to convince the user to connect to a malicious server, perhaps by automatically launching the client from a web page. Additional user interaction may not be required if the attacker can get the user to view HTML containing an IFRAME tag containing a "telnet:" URL pointing to a malicious server. AFFECTED SOFTWARE ================= * telnet client programs included with the MIT Kerberos 5 implementation, up to and including release krb5-1.4. * Other telnet client programs derived from the BSD telnet implementation may be vulnerable. FIXES ===== * WORKAROUND: Disable handling of "telnet:" URLs in web browsers, email readers, etc., or remove execute permissions from the telnet client program. * The upcoming krb5-1.4.1 patch release will contain fixes for this problem. * Apply the patch found at: http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt The associated detached PGP signature is at: http://web.mit.edu/kerberos/advisories/2005-001-patch_1.4.txt.asc The patch was generated against the krb5-1.4 release. It may apply against earlier releases with some offset. REFERENCES ========== This announcement and related security advisories may be found on the MIT Kerberos security advisory page at: http://web.mit.edu/kerberos/advisories/index.html The main MIT Kerberos web page is at: http://web.mit.edu/kerberos/index.html [IDEF0866] Multiple Telnet Client slc_add_reply() Buffer Overflow http://www.idefense.com/application/poi/display?id=220&type=vulnerabilities CVE: CAN-2005-0469 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0469 [IDEF0867] Multiple Telnet Client env_opt_add() Buffer Overflow http://www.idefense.com/application/poi/display?id=221&type=vulnerabilities CVE: CAN-2005-0468 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0468 ACKNOWLEDGMENTS =============== Thanks to iDEFENSE for notifying us of these vulnerabilities, and for providing useful feedback. DETAILS ======= The slc_add_reply() function in telnet.c performs inadequate length checking. By sending a carefully crafted telnet LINEMODE suboption string, a malicious telnet server may cause a telnet client to overflow a fixed-size data segment or BSS buffer and execute arbitrary code. The env_opt_add() function in telnet.c performs inadequate length checking. By sending a carefully crafted telnet NEW-ENVIRON suboption string, a malicious telnet server may cause a telnet client to overflow a heap buffer and execute arbitrary code. REVISION HISTORY ================ 2005-03-28 original release Copyright (C) 2005 Massachusetts Institute of Technology [***** End MIT krb5 Security Advisory 2005-001 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of MIT Kerberos for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-153: Security Vulnerabilities in Solaris AnswerBook2 Documentation P-154: Ethereal versions 0.9.1 to 0.10.9 Vulnerabilities P-155: Sylpheed Security Update P-156: Apple Security Update 2005-003 P-157: Perl P-158: McAfee Scan Engine LHA File Flaws P-159: kdelibs Security Update P-160: GIF Heap Overflow Parsing Netscape Extension 2 P-161: Security Vulnerability with Java Web Start P-162: Cross Site Scripting Vulnerability in Sun Java System Application Server