Advertisement






[Apple] libtelnet arbitrary C execution Vulnerability

CVE Category Price Severity
CVE-2021-41541 CWE-134 $50,000 High
Author Risk Exploitation Type Date
Unknown High Remote 2017-03-23
CPE
cpe:cpe:/a:apple:libtelnet
CVSS EPSS EPSSP
CVSS:4.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02417 0.50703

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2017030202

Below is a copy:

[Apple] libtelnet arbitrary C execution Vulnerability###########################################################
# Exploit Title  : [Apple] libtelnet arbitrary C execution Vulnerability
# Exploit Author : Ashiyane Digital Security Team
# Vendor Homepage: http://apple.com
# Date           : 2017 23 March
# Category       : Operating system (OS) - Mac OS
# MY HOME        : Ashiyane.org
# Software Link  : https://opensource.apple.com/source/libtelnet/libtelnet-13/read_password.c.auto.html
###########################################################
## Files   : read_password.c
## Details : Some of the code in this program are not filters.
## Code    : stdin
## Patch   : $stdin
###########################################################
###########################################################
########## Vulnerability CODE ##########

    /* Turn off echo */
    tty_state.sg_flags &= ~ECHO;
    if (ioctl(0,TIOCSETP,(char *)&tty_state) == -1)
return -1;
    while (!ok) {
(void) printf("%s", prompt);
(void) fflush(stdout);
while (!fgets(s, max, stdin));

if ((ptr = strchr(s, '\n')))
    *ptr = '\0';
if (verify) {
    printf("\nVerifying, please re-enter %s",prompt);
    (void) fflush(stdout);
    if (!fgets(key_string, sizeof(key_string), stdin)) {
clearerr(stdin);
continue;
    }
    if ((ptr = strchr(key_string, '\n')))
    *ptr = '\0';
    if (strcmp(s,key_string)) {
printf("\n\07\07Mismatch - try again\n");
(void) fflush(stdout);
continue;
    }
################################################ 
# Discovered By : Hassan Shakeri  
# Twitter : @ShakeriHassan - Fb.com/General.BlackHat - [email protected] 
###########################################################

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum