Bug 1431716 (CVE-2017-6542) - CVE-2017-6542 putty: Integer overflow in the ssh_agent_channel_data
Summary: CVE-2017-6542 putty: Integer overflow in the ssh_agent_channel_data
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2017-6542
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1431718 1431719 1431720
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-03-13 16:14 UTC by Andrej Nemec
Modified: 2019-09-29 14:08 UTC (History)
6 users (show)

Fixed In Version: putty 0.68
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:08:56 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2017-03-13 16:14:12 UTC
It was found that putty is vulnerable to an integer overflow. An attacker could overwrite the heap data with his own if the system has SSH agent forwarding and he is able to connect to the Unix-domain socket representing the forwarded agent connection.

Upstream patch:

https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=4ff22863d895cb7ebfced4cf923a012a614adaa8

References:

http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html

Comment 1 Andrej Nemec 2017-03-13 16:14:53 UTC
Created putty tracking bugs for this issue:

Affects: epel-5 [bug 1431718]
Affects: epel-6 [bug 1431719]
Affects: fedora-all [bug 1431720]

Comment 2 Product Security DevOps Team 2019-06-08 03:08:56 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.