summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'xml/htdocs/security/en/glsa/glsa-200408-04.xml')
-rw-r--r--xml/htdocs/security/en/glsa/glsa-200408-04.xml70
1 files changed, 70 insertions, 0 deletions
diff --git a/xml/htdocs/security/en/glsa/glsa-200408-04.xml b/xml/htdocs/security/en/glsa/glsa-200408-04.xml
new file mode 100644
index 00000000..c4e2d219
--- /dev/null
+++ b/xml/htdocs/security/en/glsa/glsa-200408-04.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200408-04">
+ <title>PuTTY: Pre-authentication arbitrary code execution</title>
+ <synopsis>
+ PuTTY contains a vulnerability allowing a SSH server to execute arbitrary
+ code on the connecting client.
+ </synopsis>
+ <product type="ebuild">PuTTY</product>
+ <announced>August 05, 2004</announced>
+ <revised>May 22, 2006: 03</revised>
+ <bug>59383</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-misc/putty" auto="yes" arch="*">
+ <unaffected range="ge">0.55</unaffected>
+ <vulnerable range="le">0.54</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ PuTTY is a free implementation of Telnet and SSH for Win32 and Unix
+ platforms, along with an xterm terminal emulator.
+ </p>
+ </background>
+ <description>
+ <p>
+ PuTTY contains a vulnerability allowing a malicious server to execute
+ arbitrary code on the connecting client before host key verification.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ When connecting to a server using the SSH2 protocol an attacker is able
+ to execute arbitrary code with the permissions of the user running
+ PuTTY by sending specially crafted packets to the client during the
+ authentication process but before host key verification.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time. All users are encouraged to
+ upgrade to the latest available version of PuTTY.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All PuTTY users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv &quot;&gt;=net-misc/putty-0.55&quot;
+ # emerge &quot;&gt;=net-misc/putty-0.55&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://www.coresecurity.com/common/showdoc.php?idx=417&amp;idxseccion=10">Corelabs Advisory</uri>
+ <uri link="http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html">PuTTY ChangeLog</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1440">CVE-2004-1440</uri>
+ </references>
+ <metadata tag="requester" timestamp="Wed, 4 Aug 2004 17:20:53 +0000">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="Thu, 5 Aug 2004 09:03:08 +0000">
+ jaervosz
+ </metadata>
+</glsa>