GLSA 201703-03: PuTTY: Buffer overflow

Severity:normal
Title:PuTTY: Buffer overflow
Date:03/19/2017
Bugs: #610552
ID:201703-03

Synopsis

A buffer overflow in PuTTY might allow remote attackers to execute arbitrary code or cause a denial of service.

Background

PuTTY is a free implementation of Telnet and SSH for Windows and Unix platforms, along with an xterm terminal emulator.

Affected packages

Package Vulnerable Unaffected Architecture(s)
net-misc/putty < 0.68 >= 0.68 All supported architectures

Description

A heap-corrupting buffer overflow bug in the ssh_agent_channel_data function of PuTTY was found.

Impact

A remote attacker, utilizing the SSH agent forwarding of an SSH server, could execute arbitrary code with the privileges of the user running the client or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All PuTTY users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=net-misc/putty-0.68"
    

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201703-03.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!