GLSA-201703-03 : PuTTY: Buffer overflow

critical Nessus Plugin ID 97815

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201703-03 (PuTTY: Buffer overflow)

A heap-corrupting buffer overflow bug in the ssh_agent_channel_data function of PuTTY was found.
Impact :

A remote attacker, utilizing the SSH agent forwarding of an SSH server, could execute arbitrary code with the privileges of the user running the client or cause a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All PuTTY users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-misc/putty-0.68'

See Also

https://security.gentoo.org/glsa/201703-03

Plugin Details

Severity: Critical

ID: 97815

File Name: gentoo_GLSA-201703-03.nasl

Version: 3.5

Type: local

Published: 3/20/2017

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:putty, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/19/2017

Reference Information

CVE: CVE-2017-6542

GLSA: 201703-03