CERTsSecurity

putty: CVSS (Max): 8.1

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2592
putty security update
26 April 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: putty
Publisher: Debian
Operating System: Debian GNU/Linux
Resolution: Patch/Upgrade
CVE Names: CVE-2023-48795 CVE-2019-17069 CVE-2020-14002
CVE-2021-36367

Original Bulletin:
https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html

Comment: CVSS (Max): 8.1 CVE-2021-36367 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N)
CVSS Source: NIST
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

– ————————–BEGIN INCLUDED TEXT——————–

– ————————————————————————-
Debian LTS Advisory DLA-3794-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Bastien RoucariA s
April 25, 2024 https://wiki.debian.org/LTS
– ————————————————————————-

Package : putty
Version : 0.74-1+deb11u1~deb10u1
CVE ID : CVE-2019-17069 CVE-2020-14002 CVE-2021-36367 CVE-2023-48795
Debian Bug : 990901

Putty, a Telnet/SSH client for X, was vulnerable.

CVE-2019-17069

PuTTY allowed remote SSH-1 servers to cause a denial
of service by accessing freed memory locations via an
SSH1_MSG_DISCONNECT message.

CVE-2020-14002

PuTTY had an Observable Discrepancy leading to an
information leak in the algorithm negotiation.
This allowed man-in-the-middle attackers to target
initial connection attempts (where no host key for the
server has been cached by the client).

CVE-2021-36367

PuTTY proceeded with establishing an SSH session even
if it has never sent a substantive authentication response.
This made it easier for an attacker-controlled SSH server
to present a later spoofed authentication prompt (that the
attacker can use to capture credential data, and use that
data for purposes that are undesired by the client user).

CVE-2023-48795

PuTTY was vulnerable to Terrapin attack. The SSH transport
protocol with certain OpenSSH extensions, allowed remote attackers
to bypass integrity checks such that some packets are omitted (from
the extension negotiation message), and a client and server may
consequently end up with a connection for which some security
features have been downgraded or disabled. This occurs because the
SSH Binary Packet Protocol (BPP), implemented by these extensions,
mishandles the handshake phase and mishandles use of sequence
numbers. For example, there is an effective attack against SSH’s
use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The
bypass occurs in chacha20-poly1305 and (if CBC is used)
the -etm MAC algorithms.

For Debian 10 buster, this problem has been fixed in version
0.74-1+deb11u1~deb10u1.

We recommend that you upgrade your putty packages.

For the detailed security status of putty please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/putty

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More