summaryrefslogtreecommitdiff
blob: 1a7e7e9e53471b9fafc24b1f95a1572d9c900a10 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200502-28">
  <title>PuTTY: Remote code execution</title>
  <synopsis>
    PuTTY was found to contain vulnerabilities that can allow a malicious SFTP
    server to execute arbitrary code on unsuspecting PSCP and PSFTP clients.
  </synopsis>
  <product type="ebuild">Putty</product>
  <announced>2005-02-21</announced>
  <revised count="01">2005-02-21</revised>
  <bug>82753</bug>
  <access>remote</access>
  <affected>
    <package name="net-misc/putty" auto="yes" arch="*">
      <unaffected range="ge">0.57</unaffected>
      <vulnerable range="lt">0.57</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    PuTTY is a popular SSH client, PSCP is a secure copy
    implementation, and PSFTP is a SSH File Transfer Protocol client.
    </p>
  </background>
  <description>
    <p>
    Two vulnerabilities have been discovered in the PSCP and PSFTP
    clients, which can be triggered by the SFTP server itself. These issues
    are caused by the improper handling of the FXP_READDIR response, along
    with other string fields.
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker can setup a malicious SFTP server that would send
    these malformed responses to a client, potentially allowing the
    execution of arbitrary code on their system.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All PuTTY users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-misc/putty-0.57"</code>
  </resolution>
  <references>
    <uri link="https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-sftp-readdir.html">PuTTY vulnerability vuln-sftp-readdir</uri>
    <uri link="https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-sftp-string.html">PuTTY vulnerability vuln-sftp-string</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0467">CAN-2005-0467</uri>
    <uri link="http://www.idefense.com/application/poi/display?id=201&amp;type=vulnerabilities">iDEFENSE Advisory</uri>
  </references>
  <metadata tag="requester" timestamp="2005-02-21T09:51:17Z">
    vorlon078
  </metadata>
  <metadata tag="bugReady" timestamp="2005-02-21T09:52:44Z">
    vorlon078
  </metadata>
  <metadata tag="submitter" timestamp="2005-02-21T13:42:55Z">
    lewk
  </metadata>
</glsa>