[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-2736-1 putty -- several

ID: oval:org.secpod.oval:def:601084Date: (C)2013-09-25   (M)2022-10-10
Class: PATCHFamily: unix




Several vulnerabilities where discovered in PuTTY, a Telnet/SSH client for X. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2013-4206 Mark Wooding discovered a heap-corrupting buffer underrun bug in the modmul function which performs modular multiplication. As the modmul function is called during validation of any DSA signature received by PuTTY, including during the initial key exchange phase, a malicious server could exploit this vulnerability before the client has received and verified a host key signature. An attack to this vulnerability can thus be performed by a man-in-the-middle between the SSH client and server, and the normal host key protections against man-in-the-middle attacks are bypassed. CVE-2013-4207 It was discovered that non-coprime values in DSA signatures can cause a buffer overflow in the calculation code of modular inverses when verifying a DSA signature. Such a signature is invalid. This bug however applies to any DSA signature received by PuTTY, including during the initial key exchange phase and thus it can be exploited by a malicious server before the client has received and verified a host key signature. CVE-2013-4208 It was discovered that private keys were left in memory after being used by PuTTY tools. CVE-2013-4852 Gergely Eberhardt from SEARCH-LAB Ltd. discovered that PuTTY is vulnerable to an integer overflow leading to heap overflow during the SSH handshake before authentication due to improper bounds checking of the length parameter received from the SSH server. A remote attacker could use this vulnerability to mount a local denial of service attack by crashing the putty client. Additionally this update backports some general proactive potentially security-relevant tightening from upstream.

Platform:
Debian 7.0
Debian 6.0
Product:
putty
Reference:
DSA-2736-1
CVE-2013-4206
CVE-2013-4207
CVE-2013-4208
CVE-2013-4852
CVE-2011-4607
CVE    5
CVE-2011-4607
CVE-2013-4206
CVE-2013-4207
CVE-2013-4852
...
CPE    4
cpe:/a:putty:putty
cpe:/o:debian:debian_linux:6.0
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:7.1
...

© SecPod Technologies