Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in PuTTY
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in PuTTY
ID: 201703-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 19. März 2017, 22:52
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6542
Applikationen: PuTTY

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--6ieaFKX5GUrFPHpXvJKLoa2P3U6GJMe3i
Content-Type: multipart/mixed;
boundary="4mU0dipNdVDOsJRmbio5c3X54BC7iulAu";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <025be724-6b76-4cc0-c528-1736394c07a4@gentoo.org>
Subject: [ GLSA 201703-03 ] PuTTY: Buffer overflow

--4mU0dipNdVDOsJRmbio5c3X54BC7iulAu
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201703-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PuTTY: Buffer overflow
Date: March 19, 2017
Bugs: #610552
ID: 201703-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in PuTTY might allow remote attackers to execute
arbitrary code or cause a denial of service.

Background
==========

PuTTY is a free implementation of Telnet and SSH for Windows and Unix
platforms, along with an xterm terminal emulator.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/putty < 0.68 >= 0.68

Description
===========

A heap-corrupting buffer overflow bug in the ssh_agent_channel_data
function of PuTTY was found.

Impact
======

A remote attacker, utilizing the SSH agent forwarding of an SSH server,
could execute arbitrary code with the privileges of the user running
the client or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PuTTY users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/putty-0.68"

References
==========

[ 1 ] CVE-2017-6542
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6542

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201703-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--4mU0dipNdVDOsJRmbio5c3X54BC7iulAu--

--6ieaFKX5GUrFPHpXvJKLoa2P3U6GJMe3i
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYztKLXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/IOyUP/RFA8e/ZzTXnipp8/w2gR9Ih
c/QnAqPgDfHzpOjFDBsbZWVZthUcvrU5sT0l+AlcmBxMtdAzhPgCkOs7Dib07S+i
ZoMzdm8AClyCWlVqz/MhLDuiDkoovEQJqf77Uv9GP6Bhf0HP6XkLwLJEcunu1+iZ
udjVh1SzYLAGMJb8bwUg+cK/kuKYyNuRwDVUj6M1X7j/sdVtZEeCfPdEgEyHRc1b
cNO6eOBEYAqtvhAh5b9hIDyskFV3s1T7KpYF3ajk/zox8j3Ik4x95R9Kly9QvKK9
BWuWNP0nRnA8m938xNZw9AgSULWWkTxEgNQI5YZTQ56vzyDXof0TYoDMFg/9JlFw
B5xj7R2aK97ymkR7J56h81Cdi0Vq4U/xpC8ABfmjkQHQeyIcjP8pc72GzLH5Yb+b
9ojYABTj4AFXSEwiUup3qyT9wzfKvzcdISEOEzCcGfwowH3OXEk8wVzBdxZkla4b
Kw2pCqk6p2R244QK+t9UYpy9OmnMUJdQ4WQYPgdxl7HNKuY5OS9y7spo2aQ+bC56
1gJxOp7KD9uL1x0AYrsK2dKami8A47C22QJMjqrRPUHNcftI4emmrVyzihnmGUh/
MSj1qxyOQGrvRMY8CWxVSmLxZ3p99ysTSkyepbFt92Z7ESMXN+q/X9lCBAuu1XY9
slb5j5jMag2mPRG1uXHN
=/xJ9
-----END PGP SIGNATURE-----

--6ieaFKX5GUrFPHpXvJKLoa2P3U6GJMe3i--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung