Vulnerability CVE-2017-6542


Published: 2017-03-27

Description:
The ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer overflow.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PuTTY < 0.68 'ssh_agent_channel_data' Integer Overflow Heap Corruption
Tim Kosse
08.06.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Putty -> Putty 
Opensuse project -> LEAP 
Opensuse -> LEAP 

 References:
http://lists.opensuse.org/opensuse-updates/2017-03/msg00055.html
http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html
http://www.securityfocus.com/bid/97156
http://www.securitytracker.com/id/1038067
https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=4ff22863d895cb7ebfced4cf923a012a614adaa8
https://security.gentoo.org/glsa/201703-03
https://security.gentoo.org/glsa/201706-09
https://www.exploit-db.com/exploits/42137/

Copyright 2024, cxsecurity.com

 

Back to Top