summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'xml/htdocs/security/en/glsa/glsa-200502-28.xml')
-rw-r--r--xml/htdocs/security/en/glsa/glsa-200502-28.xml72
1 files changed, 72 insertions, 0 deletions
diff --git a/xml/htdocs/security/en/glsa/glsa-200502-28.xml b/xml/htdocs/security/en/glsa/glsa-200502-28.xml
new file mode 100644
index 00000000..76ea1e1a
--- /dev/null
+++ b/xml/htdocs/security/en/glsa/glsa-200502-28.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200502-28">
+ <title>PuTTY: Remote code execution</title>
+ <synopsis>
+ PuTTY was found to contain vulnerabilities that can allow a malicious SFTP
+ server to execute arbitrary code on unsuspecting PSCP and PSFTP clients.
+ </synopsis>
+ <product type="ebuild">Putty</product>
+ <announced>February 21, 2005</announced>
+ <revised>February 21, 2005: 01</revised>
+ <bug>82753</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/putty" auto="yes" arch="*">
+ <unaffected range="ge">0.57</unaffected>
+ <vulnerable range="lt">0.57</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ PuTTY is a popular SSH client, PSCP is a secure copy
+ implementation, and PSFTP is a SSH File Transfer Protocol client.
+ </p>
+ </background>
+ <description>
+ <p>
+ Two vulnerabilities have been discovered in the PSCP and PSFTP
+ clients, which can be triggered by the SFTP server itself. These issues
+ are caused by the improper handling of the FXP_READDIR response, along
+ with other string fields.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker can setup a malicious SFTP server that would send
+ these malformed responses to a client, potentially allowing the
+ execution of arbitrary code on their system.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All PuTTY users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-misc/putty-0.57&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-sftp-readdir.html">PuTTY vulnerability vuln-sftp-readdir</uri>
+ <uri link="http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-sftp-string.html">PuTTY vulnerability vuln-sftp-string</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0467">CAN-2005-0467</uri>
+ <uri link="http://www.idefense.com/application/poi/display?id=201&amp;type=vulnerabilities">iDEFENSE Advisory</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 21 Feb 2005 09:51:17 +0000">
+ vorlon078
+ </metadata>
+ <metadata tag="bugReady" timestamp="Mon, 21 Feb 2005 09:52:44 +0000">
+ vorlon078
+ </metadata>
+ <metadata tag="submitter" timestamp="Mon, 21 Feb 2005 13:42:55 +0000">
+ lewk
+ </metadata>
+</glsa>