Multiple vulnerabilities in PuTTY



Published: 2019-03-21 | Updated: 2020-07-17
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-9894
CVE-2019-9897
CVE-2019-9898
CWE-ID CWE-320
CWE-20
CWE-327
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PuTTY
Client/Desktop applications / Software for system administration

Vendor Simon Tatham

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Key management errors

EUVDB-ID: #VU31143

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9894

CWE-ID: CWE-320 - Key Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

A remotely triggerable memory overwrite in RSA key exchange in PuTTY before 0.71 can occur before host key verification.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PuTTY: 0.45 - 0.70

External links

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00020.html
http://lists.debian.org/debian-lts-announce/2019/04/msg00023.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36LWQ3NPFIV7DC7TC4KFPRYRH2OR7SZ2/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LDO3F267P347E6U2IILFCYW7JPTLCCES/
http://seclists.org/bugtraq/2019/Apr/6
http://security.netapp.com/advisory/ntap-20190404-0001/
http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
http://www.debian.org/security/2019/dsa-4423


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU31144

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9897

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Multiple denial-of-service attacks that can be triggered by writing to the terminal exist in PuTTY versions before 0.71.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PuTTY: 0.45 - 0.70

External links

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00020.html
http://lists.debian.org/debian-lts-announce/2019/04/msg00023.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36LWQ3NPFIV7DC7TC4KFPRYRH2OR7SZ2/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LDO3F267P347E6U2IILFCYW7JPTLCCES/
http://seclists.org/bugtraq/2019/Apr/6
http://security.netapp.com/advisory/ntap-20190404-0001/
http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
http://www.debian.org/security/2019/dsa-4423


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use of a broken or risky cryptographic algorithm

EUVDB-ID: #VU31145

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9898

CWE-ID: CWE-327 - Use of a Broken or Risky Cryptographic Algorithm

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Potential recycling of random numbers used in cryptography exists within PuTTY before 0.71.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PuTTY: 0.45 - 0.70

External links

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00020.html
http://www.securityfocus.com/bid/107523
http://lists.debian.org/debian-lts-announce/2019/04/msg00023.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36LWQ3NPFIV7DC7TC4KFPRYRH2OR7SZ2/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LDO3F267P347E6U2IILFCYW7JPTLCCES/
http://seclists.org/bugtraq/2019/Apr/6
http://security.netapp.com/advisory/ntap-20190329-0002/
http://security.netapp.com/advisory/ntap-20190401-0002/
http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
http://www.debian.org/security/2019/dsa-4423


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###