Lucene search

K

Putty Security Vulnerabilities

cve
cve

CVE-2024-31497

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant....

5.9CVSS

5.9AI Score

0.002EPSS

2024-04-15 08:15 PM
566
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a...

5.9CVSS

6.7AI Score

0.963EPSS

2023-12-18 04:15 PM
462
cve
cve

CVE-2006-7162

PuTTY 0.59 and earlier uses weak file permissions for (1) ppk files containing private keys generated by puttygen and (2) session logs created by putty, which allows local users to gain sensitive information by reading these...

6.2AI Score

0.0004EPSS

2022-10-03 04:21 PM
24
cve
cve

CVE-2011-4607

PuTTY 0.59 through 0.61 does not clear sensitive process memory when managing user replies that occur during keyboard-interactive authentication, which might allow local users to read login passwords by obtaining access to the process'...

5.9AI Score

0.0004EPSS

2022-10-03 04:15 PM
37
cve
cve

CVE-2021-36367

PuTTY through 0.75 proceeds with establishing an SSH session even if it has never sent a substantive authentication response. This makes it easier for an attacker-controlled SSH server to present a later spoofed authentication prompt (that the attacker can use to capture credential data, and use...

8.1CVSS

7.9AI Score

0.002EPSS

2021-07-09 09:15 PM
131
10
cve
cve

CVE-2021-33500

PuTTY before 0.75 on Windows allows remote servers to cause a denial of service (Windows GUI hang) by telling the PuTTY window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls. NOTE: the same attack methodology may affect some OS-level GUIs....

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-21 08:15 PM
78
cve
cve

CVE-2020-14002

PuTTY 0.68 through 0.73 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the...

5.9CVSS

5.5AI Score

0.003EPSS

2020-06-29 06:15 PM
111
3
cve
cve

CVE-2019-17069

PuTTY before 0.73 might allow remote SSH-1 servers to cause a denial of service by accessing freed memory locations via an SSH1_MSG_DISCONNECT...

7.5CVSS

7.2AI Score

0.007EPSS

2019-10-01 05:15 PM
219
cve
cve

CVE-2019-17068

PuTTY before 0.73 mishandles the "bracketed paste mode" protection mechanism, which may allow a session to be affected by malicious clipboard...

7.5CVSS

7.2AI Score

0.001EPSS

2019-10-01 05:15 PM
185
cve
cve

CVE-2019-17067

PuTTY before 0.73 on Windows improperly opens port-forwarding listening sockets, which allows attackers to listen on the same port to steal an incoming...

9.8CVSS

9.3AI Score

0.002EPSS

2019-10-01 05:15 PM
107
cve
cve

CVE-2019-9897

Multiple denial-of-service attacks that can be triggered by writing to the terminal exist in PuTTY versions before...

7.5CVSS

8.2AI Score

0.01EPSS

2019-03-21 04:01 PM
145
cve
cve

CVE-2019-9895

In PuTTY versions before 0.71 on Unix, a remotely triggerable buffer overflow exists in any kind of server-to-client...

9.8CVSS

8.7AI Score

0.016EPSS

2019-03-21 04:01 PM
130
cve
cve

CVE-2019-9894

A remotely triggerable memory overwrite in RSA key exchange in PuTTY before 0.71 can occur before host key...

7.5CVSS

8.3AI Score

0.035EPSS

2019-03-21 04:01 PM
146
cve
cve

CVE-2019-9896

In PuTTY versions before 0.71 on Windows, local attackers could hijack the application by putting a malicious help file in the same directory as the...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-03-21 04:01 PM
106
cve
cve

CVE-2019-9898

Potential recycling of random numbers used in cryptography exists within PuTTY before...

9.8CVSS

8.4AI Score

0.022EPSS

2019-03-21 04:01 PM
154
cve
cve

CVE-2017-6542

The ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer...

9.8CVSS

9.5AI Score

0.409EPSS

2017-03-27 05:59 PM
58
4
cve
cve

CVE-2016-6167

Multiple untrusted search path vulnerabilities in Putty beta 0.67 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) UxTheme.dll or (2) ntmarta.dll file in the current working...

7.8CVSS

7.8AI Score

0.001EPSS

2017-01-30 10:59 PM
29
5
cve
cve

CVE-2016-2563

Stack-based buffer overflow in the SCP command-line utility in PuTTY before 0.67 and KiTTY 0.66.6.3 and earlier allows remote servers to cause a denial of service (stack memory corruption) or execute arbitrary code via a crafted SCP-SINK file-size response to an SCP download...

9.8CVSS

9.5AI Score

0.016EPSS

2016-04-07 11:59 PM
46
cve
cve

CVE-2015-5309

Integer overflow in the terminal emulator in PuTTY before 0.66 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via an ECH (erase characters) escape sequence with a large parameter value, which triggers a buffer...

9.8AI Score

0.021EPSS

2015-12-07 08:59 PM
41
cve
cve

CVE-2015-2157

The (1) ssh2_load_userkey and (2) ssh2_save_userkey functions in PuTTY 0.51 through 0.63 do not properly wipe SSH-2 private keys from memory, which allows local users to obtain sensitive information by reading the...

5.5AI Score

0.0004EPSS

2015-03-27 02:59 PM
40
cve
cve

CVE-2013-4852

Integer overflow in PuTTY 0.62 and earlier, WinSCP before 5.1.6, and other products that use PuTTY allows remote SSH servers to cause a denial of service (crash) and possibly execute arbitrary code in certain applications that use PuTTY via a negative size value in an RSA key signature during the.....

7.7AI Score

0.027EPSS

2013-08-19 11:55 PM
45
2
cve
cve

CVE-2013-4206

Heap-based buffer underflow in the modmul function in sshbn.c in PuTTY before 0.63 allows remote SSH servers to cause a denial of service (crash) and possibly trigger memory corruption or code execution via a crafted DSA signature, which is not properly handled when performing certain bit-shifting....

7.3AI Score

0.015EPSS

2013-08-19 11:55 PM
38
3
cve
cve

CVE-2013-4208

The rsa_verify function in PuTTY before 0.63 (1) does not clear sensitive process memory after use and (2) does not free certain structures containing sensitive process memory, which might allow local users to discover private RSA and DSA...

5.9AI Score

0.0004EPSS

2013-08-19 11:55 PM
35
cve
cve

CVE-2013-4207

Buffer overflow in sshbn.c in PuTTY before 0.63 allows remote SSH servers to cause a denial of service (crash) via an invalid DSA signature that is not properly handled during computation of a modular inverse and triggers the overflow during a division by zero by the bignum functionality, a...

6.5AI Score

0.015EPSS

2013-08-19 11:55 PM
42
2
cve
cve

CVE-2005-0467

Multiple integer overflows in the (1) sftp_pkt_getstring and (2) fxp_readdir_recv functions in the PSFTP and PSCP clients for PuTTY 0.56, and possibly earlier versions, allow remote malicious web sites to execute arbitrary code via SFTP responses that corrupt the heap after insufficient memory has....

7.5AI Score

0.013EPSS

2005-02-21 05:00 AM
34
cve
cve

CVE-2004-1440

Multiple heap-based buffer overflows in the modpow function in PuTTY before 0.55 allow (1) remote attackers to execute arbitrary code via an SSH2 packet with a base argument that is larger than the mod argument, which causes the modpow function to write memory before the beginning of its buffer,...

7.9AI Score

0.083EPSS

2005-02-13 05:00 AM
27
cve
cve

CVE-2004-1008

Integer signedness error in the ssh2_rdpkt function in PuTTY before 0.56 allows remote attackers to execute arbitrary code via a SSH2_MSG_DEBUG packet with a modified stringlen parameter, which leads to a buffer...

7.6AI Score

0.121EPSS

2005-01-10 05:00 AM
28
cve
cve

CVE-2003-0069

The PuTTY terminal emulator 0.53 allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute...

8.8AI Score

0.007EPSS

2004-09-01 04:00 AM
26
cve
cve

CVE-2003-0048

PuTTY 0.53b and earlier does not clear logon credentials from memory, including plaintext passwords, which could allow attackers with access to memory to steal the SSH...

6.5AI Score

0.001EPSS

2003-02-19 05:00 AM
25
cve
cve

CVE-2002-1358

Multiple SSH2 servers and clients do not properly handle lists with empty elements or strings, which may allow remote attackers to cause a denial of service or possibly execute arbitrary code, as demonstrated by the SSHredder SSH protocol test...

7.5AI Score

0.044EPSS

2002-12-23 05:00 AM
39
cve
cve

CVE-2002-1357

Multiple SSH2 servers and clients do not properly handle packets or data elements with incorrect length specifiers, which may allow remote attackers to cause a denial of service or possibly execute arbitrary code, as demonstrated by the SSHredder SSH protocol test...

7.5AI Score

0.193EPSS

2002-12-23 05:00 AM
62
cve
cve

CVE-2002-1360

Multiple SSH2 servers and clients do not properly handle strings with null characters in them when the string length is specified by a length field, which could allow remote attackers to cause a denial of service or possibly execute arbitrary code due to interactions with the use of...

7.8AI Score

0.044EPSS

2002-12-23 05:00 AM
38
cve
cve

CVE-2002-1359

Multiple SSH2 servers and clients do not properly handle large packets or large fields, which may allow remote attackers to cause a denial of service or possibly execute arbitrary code via buffer overflow attacks, as demonstrated by the SSHredder SSH protocol test...

8.1AI Score

0.972EPSS

2002-12-23 05:00 AM
103
cve
cve

CVE-2000-0476

xterm, Eterm, and rxvt allow an attacker to cause a denial of service by embedding certain escape characters which force the window to be...

6.9AI Score

0.008EPSS

2000-07-12 04:00 AM
25