From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200502-28.xml | 69 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 69 insertions(+) create mode 100644 metadata/glsa/glsa-200502-28.xml (limited to 'metadata/glsa/glsa-200502-28.xml') diff --git a/metadata/glsa/glsa-200502-28.xml b/metadata/glsa/glsa-200502-28.xml new file mode 100644 index 000000000000..d515b7c64a46 --- /dev/null +++ b/metadata/glsa/glsa-200502-28.xml @@ -0,0 +1,69 @@ + + + + PuTTY: Remote code execution + + PuTTY was found to contain vulnerabilities that can allow a malicious SFTP + server to execute arbitrary code on unsuspecting PSCP and PSFTP clients. + + Putty + 2005-02-21 + 2005-02-21: 01 + 82753 + remote + + + 0.57 + 0.57 + + + +

+ PuTTY is a popular SSH client, PSCP is a secure copy + implementation, and PSFTP is a SSH File Transfer Protocol client. +

+
+ +

+ Two vulnerabilities have been discovered in the PSCP and PSFTP + clients, which can be triggered by the SFTP server itself. These issues + are caused by the improper handling of the FXP_READDIR response, along + with other string fields. +

+
+ +

+ An attacker can setup a malicious SFTP server that would send + these malformed responses to a client, potentially allowing the + execution of arbitrary code on their system. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All PuTTY users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/putty-0.57" +
+ + PuTTY vulnerability vuln-sftp-readdir + PuTTY vulnerability vuln-sftp-string + CAN-2005-0467 + iDEFENSE Advisory + + + vorlon078 + + + vorlon078 + + + lewk + +
-- cgit v1.2.3