ALT-BU-2023-4954-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2021-05267
Уязвимость реализации EbmlString::ReadData и EbmlUnicodeString::ReadData библиотеки для анализа файлов EBML Libebml, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3405
A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml.
- https://github.com/Matroska-Org/libebml/issues/74
- https://github.com/Matroska-Org/libebml/issues/74
- [debian-lts-announce] 20210418 [SECURITY] [DLA 2629-1] libebml security update
- [debian-lts-announce] 20210418 [SECURITY] [DLA 2629-1] libebml security update
- FEDORA-2021-aa78f97893
- FEDORA-2021-aa78f97893
- FEDORA-2021-e283997bb9
- FEDORA-2021-e283997bb9
- FEDORA-2021-9a0fff8455
- FEDORA-2021-9a0fff8455
- GLSA-202208-21
- GLSA-202208-21
Closed vulnerabilities
BDU:2021-04545
Уязвимость реализации протокола SSH средства криптографической защиты PuTTY, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2021-04891
Уязвимость клиентского программного обеспечения для различных протоколов удалённого доступа Putty, связанная с выходом операции за границы буфера в памяти , позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-17067
PuTTY before 0.73 on Windows improperly opens port-forwarding listening sockets, which allows attackers to listen on the same port to steal an incoming connection.
Modified: 2024-11-21
CVE-2019-17068
PuTTY before 0.73 mishandles the "bracketed paste mode" protection mechanism, which may allow a session to be affected by malicious clipboard content.
- openSUSE-SU-2019:2277
- openSUSE-SU-2019:2277
- openSUSE-SU-2019:2276
- openSUSE-SU-2019:2276
- openSUSE-SU-2019:2292
- openSUSE-SU-2019:2292
- https://lists.tartarus.org/pipermail/putty-announce/2019/000029.html
- https://lists.tartarus.org/pipermail/putty-announce/2019/000029.html
- https://security.netapp.com/advisory/ntap-20191127-0003/
- https://security.netapp.com/advisory/ntap-20191127-0003/
Modified: 2024-11-21
CVE-2019-17069
PuTTY before 0.73 might allow remote SSH-1 servers to cause a denial of service by accessing freed memory locations via an SSH1_MSG_DISCONNECT message.
- openSUSE-SU-2019:2277
- openSUSE-SU-2019:2277
- openSUSE-SU-2019:2276
- openSUSE-SU-2019:2276
- openSUSE-SU-2019:2292
- openSUSE-SU-2019:2292
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- https://lists.tartarus.org/pipermail/putty-announce/2019/000029.html
- https://lists.tartarus.org/pipermail/putty-announce/2019/000029.html
- https://security.netapp.com/advisory/ntap-20191127-0003/
- https://security.netapp.com/advisory/ntap-20191127-0003/
Modified: 2024-11-21
CVE-2020-14002
PuTTY 0.68 through 0.73 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- FEDORA-2020-35442ce9b7
- FEDORA-2020-f4dba093f1
- https://lists.tartarus.org/pipermail/putty-announce/
- https://security.netapp.com/advisory/ntap-20200717-0003/
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://security.netapp.com/advisory/ntap-20200717-0003/
- https://lists.tartarus.org/pipermail/putty-announce/
- FEDORA-2020-f4dba093f1
- FEDORA-2020-35442ce9b7
Modified: 2024-11-21
CVE-2021-33500
PuTTY before 0.75 on Windows allows remote servers to cause a denial of service (Windows GUI hang) by telling the PuTTY window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls. NOTE: the same attack methodology may affect some OS-level GUIs on Linux or other platforms for similar reasons.
- https://docs.ssh-mitm.at/puttydos.html
- https://docs.ssh-mitm.at/puttydos.html
- https://github.com/ssh-mitm/ssh-mitm-plugins/blob/main/ssh_mitm_plugins/ssh/putty_dos.py
- https://github.com/ssh-mitm/ssh-mitm-plugins/blob/main/ssh_mitm_plugins/ssh/putty_dos.py
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
Modified: 2024-11-21
CVE-2021-36367
PuTTY through 0.75 proceeds with establishing an SSH session even if it has never sent a substantive authentication response. This makes it easier for an attacker-controlled SSH server to present a later spoofed authentication prompt (that the attacker can use to capture credential data, and use that data for purposes that are undesired by the client user).
- https://git.tartarus.org/?p=simon/putty.git%3Ba=commit%3Bh=1dc5659aa62848f0aeb5de7bd3839fecc7debefa
- https://git.tartarus.org/?p=simon/putty.git%3Ba=commit%3Bh=1dc5659aa62848f0aeb5de7bd3839fecc7debefa
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- DSA-5588
- DSA-5588