-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2004.0682 -- iDEFENSE Security Advisory 10.27.04
            PuTTY SSH2_MSG_DEBUG Buffer Overflow Vulnerability
                              28 October 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                PuTTY 0.55
Publisher:              iDEFENSE
Operating System:       Windows
                        Linux variants
                        UNIX variants
Impact:                 Execute Arbitrary Code/Commands
Access:                 Remote/Unauthenticated
Original Bulletin URL:
  http://www.idefense.com/application/poi/display?id=155

- --------------------------BEGIN INCLUDED TEXT--------------------

PuTTY SSH2_MSG_DEBUG Buffer Overflow Vulnerability

iDEFENSE Security Advisory 10.27.04
www.idefense.com/application/poi/display?id=155&type=vulnerabilities
October 27, 2004

I. BACKGROUND

PuTTY is a free implementation of Telnet and SSH for Win32 and Unix
platforms, along with an xterm terminal emulator.

II. DESCRIPTION

Remote exploitation of a buffer overflow vulnerability in Simon Tatham's
PuTTY can allow attackers to execute arbitrary code.

The vulnerability specifically exists due to insufficient bounds
checking on SSH2_MSG_DEBUG packets. The 'stringlen' parameter is given a
user-supplied value by reading in an integer from an offset in the
packet data. The 'stringlen' value is incorrectly checked due to
signedness issues as seen below.

- -- snip --
static int ssh2_rdpkt(Ssh ssh, unsigned char **data, int *datalen)
{
  struct rdpkt2_state_tag *st = &ssh->rdpkt2_state;
  ...
  switch (ssh->pktin.type) {
	...
	 case SSH2_MSG_DEBUG:
	     {
      		char buf[512];
	    	int stringlen = GET_32BIT(ssh->pktin.data+7);
			int prefix;
			strcpy(buf, "Remote debug message: ");
			prefix = strlen(buf);
			if (stringlen > (int)(sizeof(buf)-prefix-1))
	        	stringlen = sizeof(buf)-prefix-1;
[!]           memcpy(buf + prefix, 
				ssh->pktin.data + 11, stringlen);
			buf[prefix + stringlen] = '\0';
			logevent(buf);
		 }
- -- snip -- 

The following debugger output shows successful control of program
execution:

EAX CC004019
ECX 00401909 putty.00401909
EDX 7C9037D8 ntdll.7C9037D8
EBX 00000000
ESP 00129FC8
EBP 00129FDC
ESI 0012A0A4
EDI 7C9037BF ntdll.7C9037BF
EIP 0012FFBA

SEH chain of main thread
Address  SE handler
0012FFB0  putty.00401905

Log data, item 0
 Address=0012FFB9
 Message=INT3 command at 0012FFB9

III. ANALYSIS

Exploitation allows remote attackers to execute arbitrary code under the
privileges of the user running PuTTY. The client must be directed to
connect to a malicious server in order to trigger the vulnerability.

IV. DETECTION

iDEFENSE has confirmed that PuTTY 0.55 is vulnerable. 

V. WORKAROUND

An alternate SSH client can be used to connect to untrusted hosts.

VI. VENDOR RESPONSE

PuTTY 0.56 addresses this problem and is available for download at:

   http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

10/21/2004  Initial vendor notification
10/21/2004  iDEFENSE clients notified
10/22/2004  Initial vendor response
10/27/2004  Public disclosure

IX. CREDIT

An anonymous contributor is credited with discovering this
vulnerability.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

X. LEGAL NOTICES

Copyright (c) 2004 iDEFENSE, Inc.

Permission  is  granted  for the  redistribution  of  this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.



- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQYA9lyh9+71yA2DNAQIByAP+M0SoRsYxgxdt6eagnrA49BfrscLPC9dP
x93+6CwGGqOIJ+LrHX9O1sw8AjdmPG+iT98XHbDNeTIsNKFrOh6SoCWGEHrF9jnI
y3Mcq1qdMzhednodi3r9wTKdBgJV5UrZwSaDiLZgmqsaoZJr5UaMqtYtV98mbIIW
6S6HowcbIoQ=
=9Uve
-----END PGP SIGNATURE-----