Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200410-29 ] PuTTY: Pre-authentication buffer overflow
Date: Wed, 27 Oct 2004 21:52:49
Message-Id: 200410272347.49195.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200410-29
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: PuTTY: Pre-authentication buffer overflow
9 Date: October 27, 2004
10 Bugs: #69123
11 ID: 200410-29
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 PuTTY contains a vulnerability allowing an SSH server to execute
19 arbitrary code on the connecting client.
20
21 Background
22 ==========
23
24 PuTTY is a free implementation of Telnet and SSH for Win32 and Unix
25 platforms, along with an xterm terminal emulator.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/putty <= 0.55 >= 0.56
34
35 Description
36 ===========
37
38 PuTTY fails to do proper bounds checking on SSH2_MSG_DEBUG packets. The
39 "stringlen" parameter value is incorrectly checked due to signedness
40 issues. Note that this vulnerability is similar to the one described in
41 GLSA 200408-04 but not the same.
42
43 Impact
44 ======
45
46 When PuTTY connects to a server using the SSH2 protocol, an attacker
47 may be able to send specially crafted packets to the client, resulting
48 in the execution of arbitrary code with the permissions of the user
49 running PuTTY. Note that this is possible during the authentication
50 process but before host key verification.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All PuTTY users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=net-misc/putty-0.56"
64
65 References
66 ==========
67
68 [ 1 ] iDEFENSE Security Advisory 10.27.04
69 http://www.idefense.com/application/poi/display?id=155
70 [ 2 ] PuTTY ChangeLog
71 http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200410-29.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2004 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/1.0