__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Center ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Microsoft Internet Explorer calls telnet.exe with unsafe command-line arguments [CERT Vulnerability Note VU#952611] November 30, 2001 01:00 GMT Number M-024 ______________________________________________________________________________ PROBLEM: The telnet client can be invoked with unsafe options by arbitrary HTML pages. PLATFORM: IE 6.0 and earlier, when used with the telnet client in services for Unix 2.0. DAMAGE: Remote attackers can execute commands by spawning telnet with a log file option on the command line and writing arbitrary code into an executable file. SOLUTION: Apply patch as described below. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote attacker could write files to the ASSESSMENT: system of an unsuspecting user; including an executable file with malicious intent. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/m-024.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/952611 ______________________________________________________________________________ [***** Start CERT Vulnerability Note VU#952611 *****] Vulnerability Note VU#952611 Microsoft Internet Explorer (IE) calls telnet.exe with unsafe command-line arguments ("Telnet Invocation") Overview A telnet client can be invoked with unsafe options by arbitrary HTML ("web") pages when rendered by affected Microsoft Internet Explorer clients. I. Description This vulnerability is also known as the "telnet logging" or "telnet invocation" or "Microsoft IE Telnet Client File Overwrite" vulnerability. A similar vulnerability was first described in Microsoft Security Bulletin MS01-015. When vulnerable versions of Internet Explorer render HTML with malicious 'telnet:' tags, the telnet.exe client can be called with unsafe arguments. A telnet option may be specified which directs transcripts or logs of a telnet session to overwrite or create arbitrary files on a victim's system. These files could contain data chosen by an attacker to gain further privileges on a target system. The telnet package used may be installed as part of the Services for UNIX 2.0 package on computers that are running Windows NT 4.0, Windows 2000, or Windows XP. II. Impact A remote attacker may write files onto the system of a user who either visited a malicious web site or opened malicious HTML-formatted mail. The vulnerability could be used to place a file onto the victim's computer which could then run automatically each time the user logged on (i.e., a file installed in the victim's Start folder can allow arbitrary commands to be executed). III. Solution Apply the patch provided by Microsoft at http://www.microsoft.com/windows/ie/downloads/critical/q306121/default.asp Note this patch can only be applied after having upgraded to Internet Explorer 5.5 Service Pack 2 (SP2), Internet Explorer 5.01 SP2, or having applied the patch fixing the original vulnerability, Q28043. No previous updates are needed to patch and remove this vulnerability in Internet Explorer 6 clients. Alternately, remove the telnet client installed as part of the "Services for Unix 2.0" package, if installed. Systems Affected Vendor Status Date Updated Microsoft Vulnerable 28-Nov-2001 References CERT Advisory CA-2001-21 discusses separate issues involving buffer overflows in implementations of the telnet daemon. http://www.microsoft.com/technet/security/bulletin/MS01-015.asp http://www.microsoft.com/technet/security/bulletin/MS01-051.asp http://www.microsoft.com/windows/ie/downloads/critical/q306121/default.asp http://www.microsoft.com/windows/ie/download/critical/q286043/default.asp http://support.microsoft.com/support/kb/articles/Q286/0/43.ASP http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0150 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2001-0667 http://www.securityfocus.com/bid/2463 http://www.cert.org/advisories/CA-2001-21.html http://www.ciac.org/ciac/bulletins/l-061.shtml http://xforce.iss.net/static/6230.php Credit This variant of the IE "Telnet Invocation" vulnerability first discussed in CVE-2001-0150 was discussed in Microsoft Security Bulletin MS01-051. This document was written by Jeffrey S. Havrilla. Other Information Date Public 10/10/2001 Date First Published 11/28/2001 11:52:36 PM Date Last Updated 11/29/2001 CERT Advisory CVE Name CAN-2001-0667 Metric 30.37 Document Revision 43 [***** End CERT Vulnerability Note VU#952611 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of CERT Coordination Center for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Center, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) M-014: UNIX - Multiple Vulnerabilities In LPD M-015: Microsoft Universal Plug and Play Request Vulnerability M-016: Internet Explorer, Cumulative Vulnerabilities Patch M-017: Multiple SSH Vulnerabilities M-018: Cisco - Multiple Vulnerabilities in ACL Implementations M-019: Multiple Vendor CDE dtpscd Process Buffer Overflow M-020: SGI Multiple Local SendMail Vulnerability M-021: Hewlett-Packard Remote Logic Flaw Vulnerability in rlpdaemon M-022: SGI IRIX shells create temporary files insecurely M-023: Multiple Vendor wu-ftdp File Globbing Heap Corruption Vulnerability