Debian DSA-2736-1 : putty - several vulnerabilities

medium Nessus Plugin ID 69313

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities where discovered in PuTTY, a Telnet/SSH client for X. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2013-4206 Mark Wooding discovered a heap-corrupting buffer underrun bug in the modmul function which performs modular multiplication. As the modmul function is called during validation of any DSA signature received by PuTTY, including during the initial key exchange phase, a malicious server could exploit this vulnerability before the client has received and verified a host key signature. An attack to this vulnerability can thus be performed by a man-in-the-middle between the SSH client and server, and the normal host key protections against man-in-the-middle attacks are bypassed.

- CVE-2013-4207 It was discovered that non-coprime values in DSA signatures can cause a buffer overflow in the calculation code of modular inverses when verifying a DSA signature. Such a signature is invalid. This bug however applies to any DSA signature received by PuTTY, including during the initial key exchange phase and thus it can be exploited by a malicious server before the client has received and verified a host key signature.

- CVE-2013-4208 It was discovered that private keys were left in memory after being used by PuTTY tools.

- CVE-2013-4852 Gergely Eberhardt from SEARCH-LAB Ltd. discovered that PuTTY is vulnerable to an integer overflow leading to heap overflow during the SSH handshake before authentication due to improper bounds checking of the length parameter received from the SSH server. A remote attacker could use this vulnerability to mount a local denial of service attack by crashing the putty client.

Additionally this update backports some general proactive potentially security-relevant tightening from upstream.

Solution

Upgrade the putty packages.

For the oldstable distribution (squeeze), these problems have been fixed in version 0.60+2010-02-20-1+squeeze2. This update also provides a fix for CVE-2011-4607, which was fixed for stable already.

For the stable distribution (wheezy), these problems have been fixed in version 0.62-9+deb7u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718779

https://security-tracker.debian.org/tracker/CVE-2013-4206

https://security-tracker.debian.org/tracker/CVE-2013-4207

https://security-tracker.debian.org/tracker/CVE-2013-4208

https://security-tracker.debian.org/tracker/CVE-2013-4852

https://security-tracker.debian.org/tracker/CVE-2011-4607

https://packages.debian.org/source/squeeze/putty

https://packages.debian.org/source/wheezy/putty

https://www.debian.org/security/2013/dsa-2736

Plugin Details

Severity: Medium

ID: 69313

File Name: debian_DSA-2736.nasl

Version: 1.10

Type: local

Agent: unix

Published: 8/13/2013

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:putty, cpe:/o:debian:debian_linux:6.0, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/11/2013

Reference Information

CVE: CVE-2013-4206, CVE-2013-4207, CVE-2013-4208, CVE-2013-4852

BID: 61599, 61644, 61645, 61649

DSA: 2736