Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200408-04 ] PuTTY: Pre-authentication arbitrary code execution
Date: Thu, 05 Aug 2004 12:13:10
Message-Id: 200408051410.09789.jaervosz@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200408-04
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: PuTTY: Pre-authentication arbitrary code execution
12 Date: August 05, 2004
13 Bugs: #59383
14 ID: 200408-04
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 PuTTY contains a vulnerability allowing a SSH server to execute
22 arbitrary code on the connecting client.
23
24 Background
25 ==========
26
27 PuTTY is a free implementation of Telnet and SSH for Win32 and Unix
28 platforms, along with an xterm terminal emulator.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 net-misc/putty <= 0.54 >= 0.55
37
38 Description
39 ===========
40
41 PuTTY contains a vulnerability allowing a malicious server to execute
42 arbitrary code on the connecting client before host key verification.
43
44 Impact
45 ======
46
47 When connecting to a server using the SSH2 protocol an attacker is able
48 to execute arbitrary code with the permissions of the user running
49 PuTTY by sending specially crafted packets to the client during the
50 authentication process but before host key verification.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time. All users are encouraged to
56 upgrade to the latest available version of PuTTY.
57
58 Resolution
59 ==========
60
61 All PuTTY users should upgrade to the latest version:
62
63 # emerge sync
64
65 # emerge -pv ">=net-misc/putty-0.55"
66 # emerge ">=net-misc/putty-0.55"
67
68 References
69 ==========
70
71 [ 1 ] PuTTY ChangeLog
72 http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200408-04.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2004 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/1.0
101 -----BEGIN PGP SIGNATURE-----
102 Version: GnuPG v1.2.4 (GNU/Linux)
103
104 iD8DBQFBEiNpzKC5hMHO6rkRAqqfAKCAlxPnzBfJ396cnyBBeWsMi+sQKwCfRlP2
105 MVDuAX5vjBz5sMu1sCBvI6A=
106 =sog4
107 -----END PGP SIGNATURE-----