lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 27 Oct 2004 12:44:03 -0400
From: "customer service mailbox" <customerservice@...fense.com>
To: <bugtraq@...urityfocus.com>, <vulnwatch@...nwatch.org>
Subject: iDEFENSE Security Advisory 10.27.04 - PuTTY SSH2_MSG_DEBUG Buffer Overflow Vulnerability


PuTTY SSH2_MSG_DEBUG Buffer Overflow Vulnerability

iDEFENSE Security Advisory 10.27.04
www.idefense.com/application/poi/display?id=155&type=vulnerabilities
October 27, 2004

I. BACKGROUND

PuTTY is a free implementation of Telnet and SSH for Win32 and Unix
platforms, along with an xterm terminal emulator.

II. DESCRIPTION

Remote exploitation of a buffer overflow vulnerability in Simon Tatham's
PuTTY can allow attackers to execute arbitrary code.

The vulnerability specifically exists due to insufficient bounds
checking on SSH2_MSG_DEBUG packets. The 'stringlen' parameter is given a
user-supplied value by reading in an integer from an offset in the
packet data. The 'stringlen' value is incorrectly checked due to
signedness issues as seen below.

-- snip --
static int ssh2_rdpkt(Ssh ssh, unsigned char **data, int *datalen)
{
  struct rdpkt2_state_tag *st = &ssh->rdpkt2_state;
  ...
  switch (ssh->pktin.type) {
	...
	 case SSH2_MSG_DEBUG:
	     {
      		char buf[512];
	    	int stringlen = GET_32BIT(ssh->pktin.data+7);
			int prefix;
			strcpy(buf, "Remote debug message: ");
			prefix = strlen(buf);
			if (stringlen > (int)(sizeof(buf)-prefix-1))
	        	stringlen = sizeof(buf)-prefix-1;
[!]           memcpy(buf + prefix, 
				ssh->pktin.data + 11, stringlen);
			buf[prefix + stringlen] = '\0';
			logevent(buf);
		 }
-- snip -- 

The following debugger output shows successful control of program
execution:

EAX CC004019
ECX 00401909 putty.00401909
EDX 7C9037D8 ntdll.7C9037D8
EBX 00000000
ESP 00129FC8
EBP 00129FDC
ESI 0012A0A4
EDI 7C9037BF ntdll.7C9037BF
EIP 0012FFBA

SEH chain of main thread
Address  SE handler
0012FFB0  putty.00401905

Log data, item 0
 Address=0012FFB9
 Message=INT3 command at 0012FFB9

III. ANALYSIS

Exploitation allows remote attackers to execute arbitrary code under the
privileges of the user running PuTTY. The client must be directed to
connect to a malicious server in order to trigger the vulnerability.

IV. DETECTION

iDEFENSE has confirmed that PuTTY 0.55 is vulnerable. 

V. WORKAROUND

An alternate SSH client can be used to connect to untrusted hosts.

VI. VENDOR RESPONSE

PuTTY 0.56 addresses this problem and is available for download at:

   http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

10/21/2004  Initial vendor notification
10/21/2004  iDEFENSE clients notified
10/22/2004  Initial vendor response
10/27/2004  Public disclosure

IX. CREDIT

An anonymous contributor is credited with discovering this
vulnerability.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

X. LEGAL NOTICES

Copyright (c) 2004 iDEFENSE, Inc.

Permission  is  granted  for the  redistribution  of  this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ