Buffer overflow in PuTTY



Published: 2019-03-21 | Updated: 2020-07-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-9895
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PuTTY
Client/Desktop applications / Software for system administration

Vendor Simon Tatham

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32029

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9895

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

In PuTTY versions before 0.71 on Unix, a remotely triggerable buffer overflow exists in any kind of server-to-client forwarding.

Mitigation

Install update from vendor's website.

Vulnerable software versions

PuTTY: 0.45 - 0.70

External links

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00020.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36LWQ3NPFIV7DC7TC4KFPRYRH2OR7SZ2/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LDO3F267P347E6U2IILFCYW7JPTLCCES/
http://seclists.org/bugtraq/2019/Apr/6
http://security.netapp.com/advisory/ntap-20190404-0001/
http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
http://www.debian.org/security/2019/dsa-4423


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###