Multiple vulnerabilities in PuTTY



Published: 2019-10-07
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-17067
CVE-2019-17069
CVE-2019-17068
CWE-ID CWE-264
CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PuTTY
Client/Desktop applications / Software for system administration

Vendor Simon Tatham

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU21599

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17067

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to tamper with application connection.

The vulnerability exists due to PuTTY when installed on Windows OS improperly opens port-forwarding listening sockets. A local user can listen on the same port and intercept all incoming connection packets.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PuTTY: 0.45 - 0.72

External links

http://lists.tartarus.org/pipermail/putty-announce/2019/000029.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU21598

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17069

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when processing SSH1_MSG_DISCONNECT message. A remote attacker can trick the victim to connect to a remote SSH-1 server, send a specially crafted SSH1_MSG_DISCONNECT message and crash the affected PuTTY client.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PuTTY: 0.45 - 0.72

External links

http://lists.tartarus.org/pipermail/putty-announce/2019/000029.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU21597

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17068

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to an error with "bracketed paste mode" protection implementation. A remote attacker can affect current user's session with a malicious clipboard content and execute arbitrary commands on a remote system with privileges of the current user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

PuTTY: 0.45 - 0.72

External links

http://lists.tartarus.org/pipermail/putty-announce/2019/000029.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###