OpenSUSE Linux update for putty



Published: 2019-10-08
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-17068
CVE-2019-17069
CWE-ID CWE-264
CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux
Operating systems & Components / Operating system

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU21597

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17068

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to an error with "bracketed paste mode" protection implementation. A remote attacker can affect current user's session with a malicious clipboard content and execute arbitrary commands on a remote system with privileges of the current user.

Mitigation

Update the affected packages.

Vulnerable software versions

SUSE Linux: 15

External links

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00030.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU21598

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17069

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when processing SSH1_MSG_DISCONNECT message. A remote attacker can trick the victim to connect to a remote SSH-1 server, send a specially crafted SSH1_MSG_DISCONNECT message and crash the affected PuTTY client.

Mitigation

Update the affected packages.

Vulnerable software versions

SUSE Linux: 15

External links

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00030.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###