- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201308-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: PuTTY: Multiple Vulnerabilities
     Date: August 21, 2013
     Bugs: #394429, #479872
       ID: 201308-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Putty, allowing attackersto compromise user system

Background
=========
PuTTY is a telnet and SSH client.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-misc/putty                < 0.63                     >= 0.63

Description
==========
Multiple vulnerabilities have been discovered in PuTTY. Please review
the CVE identifiers referenced below for details.

Impact
=====
An attacker could entice a user to open connection to specially crafted
SSH server, possibly resulting in  execution of arbitrary code with the
privileges of the process or obtain sensitive information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All PuTTY users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-misc/putty-0.63"

References
=========
[ 1 ] CVE-2011-4607
      http://nvd.nist.gov/nvd.cvm?cvename=CVE-2011-4607
[ 2 ] CVE-2013-4852
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4852

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201308-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201308-01: PuTTY: Multiple Vulnerabilities

Multiple vulnerabilities have been found in Putty, allowing attackers to compromise user system

Summary

Multiple vulnerabilities have been discovered in PuTTY. Please review the CVE identifiers referenced below for details.

Resolution

All PuTTY users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/putty-0.63"

References

[ 1 ] CVE-2011-4607 http://nvd.nist.gov/nvd.cvm?cvename=CVE-2011-4607 [ 2 ] CVE-2013-4852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4852

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201308-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: PuTTY: Multiple Vulnerabilities
Date: August 21, 2013
Bugs: #394429, #479872
ID: 201308-01

Synopsis

Multiple vulnerabilities have been found in Putty, allowing attackersto compromise user system

Background

PuTTY is a telnet and SSH client.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/putty < 0.63 >= 0.63

Impact

===== An attacker could entice a user to open connection to specially crafted SSH server, possibly resulting in execution of arbitrary code with the privileges of the process or obtain sensitive information.

Workaround

There is no known workaround at this time.

Related News