ALT-PU-2021-1860-1
Closed vulnerabilities
Published: 2019-10-01
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-17068
PuTTY before 0.73 mishandles the "bracketed paste mode" protection mechanism, which may allow a session to be affected by malicious clipboard content.
Severity: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
References:
- openSUSE-SU-2019:2277
- openSUSE-SU-2019:2277
- openSUSE-SU-2019:2276
- openSUSE-SU-2019:2276
- openSUSE-SU-2019:2292
- openSUSE-SU-2019:2292
- https://lists.tartarus.org/pipermail/putty-announce/2019/000029.html
- https://lists.tartarus.org/pipermail/putty-announce/2019/000029.html
- https://security.netapp.com/advisory/ntap-20191127-0003/
- https://security.netapp.com/advisory/ntap-20191127-0003/
Published: 2019-10-01
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-17069
PuTTY before 0.73 might allow remote SSH-1 servers to cause a denial of service by accessing freed memory locations via an SSH1_MSG_DISCONNECT message.
Severity: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- openSUSE-SU-2019:2277
- openSUSE-SU-2019:2277
- openSUSE-SU-2019:2276
- openSUSE-SU-2019:2276
- openSUSE-SU-2019:2292
- openSUSE-SU-2019:2292
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- https://lists.tartarus.org/pipermail/putty-announce/2019/000029.html
- https://lists.tartarus.org/pipermail/putty-announce/2019/000029.html
- https://security.netapp.com/advisory/ntap-20191127-0003/
- https://security.netapp.com/advisory/ntap-20191127-0003/
Published: 2020-06-29
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2020-14002
PuTTY 0.68 through 0.73 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).
Severity: MEDIUM (5.9)
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
References:
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- FEDORA-2020-35442ce9b7
- FEDORA-2020-f4dba093f1
- https://lists.tartarus.org/pipermail/putty-announce/
- https://security.netapp.com/advisory/ntap-20200717-0003/
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://security.netapp.com/advisory/ntap-20200717-0003/
- https://lists.tartarus.org/pipermail/putty-announce/
- FEDORA-2020-f4dba093f1
- FEDORA-2020-35442ce9b7