Lucene search

K
debianDebianDEBIAN:DLA-3794-1:3D856
HistoryApr 25, 2024 - 8:47 p.m.

[SECURITY] [DLA 3794-1] putty security update

2024-04-2520:47:44
lists.debian.org
11
ssh client
authentication vulnerability
cve-2019-17069
man-in-the-middle
terrapin attack
cve-2020-14002
cve-2021-36367
cve-2023-48795
putty
debian 10 buster
security update
information leak

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

6.9 Medium

AI Score

Confidence

High

0.963 High

EPSS

Percentile

99.5%


Debian LTS Advisory DLA-3794-1 [email protected]
https://www.debian.org/lts/security/ Bastien Roucariès
April 25, 2024 https://wiki.debian.org/LTS


Package : putty
Version : 0.74-1+deb11u1~deb10u1
CVE ID : CVE-2019-17069 CVE-2020-14002 CVE-2021-36367 CVE-2023-48795
Debian Bug : 990901

Putty, a Telnet/SSH client for X, was vulnerable.

CVE-2019-17069

PuTTY allowed remote SSH-1 servers to cause a denial
of service by accessing freed memory locations via an
SSH1_MSG_DISCONNECT message.

CVE-2020-14002

PuTTY had an Observable Discrepancy leading to an
information leak in the algorithm negotiation.
This allowed man-in-the-middle attackers to target
initial connection attempts (where no host key for the
server has been cached by the client).

CVE-2021-36367

PuTTY proceeded with establishing an SSH session even
if it has never sent a substantive authentication response.
This made it easier for an attacker-controlled SSH server
to present a later spoofed authentication prompt (that the
attacker can use to capture credential data, and use that
data for purposes that are undesired by the client user).

CVE-2023-48795

PuTTY was vulnerable to Terrapin attack. The SSH transport
protocol with certain OpenSSH extensions, allowed remote attackers
to bypass integrity checks such that some packets are omitted (from
the extension negotiation message), and a client and server may
consequently end up with a connection for which some security
features have been downgraded or disabled. This occurs because the
SSH Binary Packet Protocol (BPP), implemented by these extensions,
mishandles the handshake phase and mishandles use of sequence
numbers. For example, there is an effective attack against SSH's
use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The
bypass occurs in chacha20-poly1305 and (if CBC is used)
the -etm MAC algorithms.

For Debian 10 buster, this problem has been fixed in version
0.74-1+deb11u1~deb10u1.

We recommend that you upgrade your putty packages.

For the detailed security status of putty please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/putty

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

6.9 Medium

AI Score

Confidence

High

0.963 High

EPSS

Percentile

99.5%