Full Disclosure mailing list archives

Re: openssh remote exploit


From: Darren Reed <avalon () caligula anu edu au>
Date: Wed, 17 Sep 2003 02:41:16 +1000 (Australia/ACT)

In some mail from auto64746 () hushmail com, sie said:

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Look closer.

buffer->alloc += len + 32768;
   if (buffer->alloc > 0xa00000)
   fatal("buffer_append_space: alloc %u not supported",buffer->alloc);

buffer->buf = xrealloc(buffer->buf, buffer->alloc);
goto restart;

i do not have belief of giving the codepath but we must take buffer_free
and make overflow by '\0'.
this is not exploit of 2.4.x as malloc never return null. unless malloc
w00d00.

Ah, I see what you mean.  I was looking at the code assuming all the
functions called worked perfectly and that fatal() did nothing fancy.
In reading it through, I took an attitude of not looking at any other
files or functions to see what they did as the pointer didn't mention
those and who knows where it might have ended or how much time it would
have taken ?  Remember, this is OpenSSH - the world's most perfect
software.

And  I'm sure this will manage to be another remote exploit that
the OpenBSD team will find a way to not count on their front page.

Cheers,
Darren

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html


Current thread: