CVE-2017-6542

critical

Description

The ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer overflow.

References

https://www.exploit-db.com/exploits/42137/

https://security.gentoo.org/glsa/201706-09

https://security.gentoo.org/glsa/201703-03

https://git.tartarus.org/?p=simon/putty.git%3Ba=commitdiff%3Bh=4ff22863d895cb7ebfced4cf923a012a614adaa8

http://www.securitytracker.com/id/1038067

http://www.securityfocus.com/bid/97156

http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html

http://lists.opensuse.org/opensuse-updates/2017-03/msg00055.html

Details

Source: Mitre, NVD

Published: 2017-03-27

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical