Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in PuTTY
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in PuTTY
ID: 201308-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 21. August 2013, 16:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4607
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4852
Applikationen: PuTTY

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--onlBNCKXSTI1677LaIoEkJ6wpgAWI3pu6
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201308-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PuTTY: Multiple Vulnerabilities
Date: August 21, 2013
Bugs: #394429, #479872
ID: 201308-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Putty, allowing attackers
to compromise user system

Background
==========

PuTTY is a telnet and SSH client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/putty < 0.63 >= 0.63

Description
===========

Multiple vulnerabilities have been discovered in PuTTY. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker could entice a user to open connection to specially crafted
SSH server, possibly resulting in execution of arbitrary code with the
privileges of the process or obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PuTTY users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/putty-0.63"

References
==========

[ 1 ] CVE-2011-4607
http://nvd.nist.gov/nvd.cvm?cvename=CVE-2011-4607
[ 2 ] CVE-2013-4852
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4852

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201308-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--onlBNCKXSTI1677LaIoEkJ6wpgAWI3pu6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSFKnJAAoJECo/aRed9267ca8H/32ZrUxd9ZFLVonm0irK5C7v
olfwdvDYatDwQ7DCmkuB/G4+LkVJJOuGMgHE51SL63+26e6dSVE71yXuwEeYhfVh
19AAchsQiJK45osgzmCN+8gzgKVZ56EvPxJBaDg2bRzu8M3mL8KMTqB78VbEnIFb
Mhyhz8tbZF798984D8SpRf5X1EYXei6gfehLVFXIJacO0yZ2ipsx5NNH0zVgGqvg
9QhcGoHYQTGyw48P1xSXoH6N/xriqg1PsTBMgu6cv304o5C/OlwpZBW8i0dKi8+4
nWaF8V5Q+ZeAvUiu+s/WwMnG8369xqPi11uvWDvPOKppYta9eszopXemNUUBIJ8=
=Lw02
-----END PGP SIGNATURE-----

--onlBNCKXSTI1677LaIoEkJ6wpgAWI3pu6--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung