FreeBSD : PuTTY -- Release 0.74 fixes two security vulnerabilities (6190c0cd-b945-11ea-9401-2dcf562daa69)

medium Nessus Plugin ID 137870

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Simon Tatham reports :

[Release 0.74] fixes the following security issues :

- New configuration option to disable PuTTY's default policy of changing its host key algorithm preferences to prefer keys it already knows. (There is a theoretical information leak in this policy.) [CVE-2020-14002]

- In some situations an SSH server could cause PuTTY to access freed mdmory by pretending to accept an SSH key and then refusing the actual signature. It can only happen if you're using an SSH agent.

Solution

Update the affected packages.

See Also

https://lists.tartarus.org/pipermail/putty-announce/2020/000030.html

http://www.nessus.org/u?50869cce

http://www.nessus.org/u?bfb73fdc

http://www.nessus.org/u?de7afab5

http://www.nessus.org/u?2f31b30c

Plugin Details

Severity: Medium

ID: 137870

File Name: freebsd_pkg_6190c0cdb94511ea94012dcf562daa69.nasl

Version: 1.4

Type: local

Published: 6/29/2020

Updated: 3/5/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-14002

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:putty, p-cpe:/a:freebsd:freebsd:putty-gtk2, p-cpe:/a:freebsd:freebsd:putty-nogtk, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 6/28/2020

Vulnerability Publication Date: 6/27/2020

Reference Information

CVE: CVE-2020-14002