Information disclosure in PuTTY



Published: 2015-03-27 | Updated: 2020-07-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-2157
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
PuTTY
Client/Desktop applications / Software for system administration

Vendor Simon Tatham

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU32444

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-2157

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to gain access to sensitive information.

The (1) ssh2_load_userkey and (2) ssh2_save_userkey functions in PuTTY 0.51 through 0.63 do not properly wipe SSH-2 private keys from memory, which allows local users to obtain sensitive information by reading the memory.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PuTTY: 0.51 - 0.63

External links

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151790.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151839.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151933.html
http://lists.opensuse.org/opensuse-updates/2015-03/msg00032.html
http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/private-key-not-wiped-2.html
http://www.debian.org/security/2015/dsa-3190
http://www.openwall.com/lists/oss-security/2015/02/28/4
http://www.openwall.com/lists/oss-security/2015/02/28/5
http://www.securityfocus.com/bid/72825


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###