Lucene search

K
hackeroneNyymiH1:1912770
HistoryMar 20, 2023 - 7:32 a.m.

Internet Bug Bounty: CVE-2023-27533: TELNET option IAC injection

2023-03-2007:32:13
nyymi
hackerone.com
$480
50
internet bug bounty
cve-2023-27533
telnet protocol
input scrubbing
user name
server negotiation
telnet commands
arbitrary input

0.002 Low

EPSS

Percentile

57.8%

curl supports communicating using the TELNET protocol and as a part of this it offers users to pass on user name and “telnet options” for the server negotiation.

Due to lack of proper input scrubbing and without it being the documented functionality, curl would pass on user name and telnet options to the server as provided. This could allow users to pass in carefully crafted content that pass on content or do option negotiation without the application intending to do so. In particular if an application for example allows users to provide the data or parts of the data.

Hackerone report

#1891474

Impact

Attacker being able to specify TTYPE, XDISPLOC or NEW_ENV values is able to inject unintended TELNET commands to the telnet connection. Depending on the use case of the telnet protocol, this may allow the attacker to inject arbitrary controlling operations, or arbitrary input as if entered by the user manually.