summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200408-04.xml')
-rw-r--r--metadata/glsa/glsa-200408-04.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200408-04.xml b/metadata/glsa/glsa-200408-04.xml
new file mode 100644
index 000000000000..e3c6fb882a8e
--- /dev/null
+++ b/metadata/glsa/glsa-200408-04.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200408-04">
+ <title>PuTTY: Pre-authentication arbitrary code execution</title>
+ <synopsis>
+ PuTTY contains a vulnerability allowing a SSH server to execute arbitrary
+ code on the connecting client.
+ </synopsis>
+ <product type="ebuild">PuTTY</product>
+ <announced>2004-08-05</announced>
+ <revised count="03">2006-05-22</revised>
+ <bug>59383</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/putty" auto="yes" arch="*">
+ <unaffected range="ge">0.55</unaffected>
+ <vulnerable range="le">0.54</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ PuTTY is a free implementation of Telnet and SSH for Win32 and Unix
+ platforms, along with an xterm terminal emulator.
+ </p>
+ </background>
+ <description>
+ <p>
+ PuTTY contains a vulnerability allowing a malicious server to execute
+ arbitrary code on the connecting client before host key verification.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ When connecting to a server using the SSH2 protocol an attacker is able
+ to execute arbitrary code with the permissions of the user running
+ PuTTY by sending specially crafted packets to the client during the
+ authentication process but before host key verification.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time. All users are encouraged to
+ upgrade to the latest available version of PuTTY.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All PuTTY users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv "&gt;=net-misc/putty-0.55"
+ # emerge "&gt;=net-misc/putty-0.55"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.coresecurity.com/common/showdoc.php?idx=417&amp;idxseccion=10">Corelabs Advisory</uri>
+ <uri link="https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html">PuTTY ChangeLog</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1440">CVE-2004-1440</uri>
+ </references>
+ <metadata tag="requester" timestamp="2004-08-04T17:20:53Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2004-08-05T09:03:08Z">
+ jaervosz
+ </metadata>
+</glsa>