openSUSE Security Update: Security update for putty
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2024:0005-1
Rating:             important
References:         #1218128 
Cross-References:   CVE-2023-48795
CVSS scores:
                    CVE-2023-48795 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2023-48795 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This update for putty fixes the following issues:

   putty was updated to to release 0.80:

     * Fix CVE-2023-48795 [boo#1218128]

   - Update to release 0.79

     * Terminal mouse tracking: support for mouse movements which are not
       drags, and support for horizontal scroll events (e.g. generated by
       trackpads).
     * Fixed: PuTTY could fail an assertion if a resize control sequence was
       sent by the server while the window was docked to
       one half of the screen in KDE.
     * Fixed: PuTTY could fail an assertion if you tried to change the font
       size while the window was maximised.

   - Update to release 0.78

     * Support for OpenSSH certificates, for both user authentication keys
       and host keys.
     * New SSH proxy modes, for running a custom shell command or subsystem
       on the proxy server instead of forwarding a port through it.
     * New plugin system to allow a helper program to provide responses in
       keyboard-interactive authentication, intended to automate one-time
       password systems.
     * Support for NTRU Prime post-quantum key exchange,
     * Support for AES-GCM (in the OpenSSH style rather than RFC 5647).
     * Support for more forms of Diffie-Hellman key exchange: new larger
       integer groups (such as group16 and group18), and support for using
       those and ECDH with GSSAPI.
     * Bug fix: server-controlled window title setting now works again even
       if the character set is ISO 8859 (or a few other


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2024-5=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):

      putty-0.80-bp154.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2023-48795.html
   https://bugzilla.suse.com/1218128

openSUSE: 2024:0005-1 important: putty

January 3, 2024
An update that fixes one vulnerability is now available

Description

This update for putty fixes the following issues: putty was updated to to release 0.80: * Fix CVE-2023-48795 [boo#1218128] - Update to release 0.79 * Terminal mouse tracking: support for mouse movements which are not drags, and support for horizontal scroll events (e.g. generated by trackpads). * Fixed: PuTTY could fail an assertion if a resize control sequence was sent by the server while the window was docked to one half of the screen in KDE. * Fixed: PuTTY could fail an assertion if you tried to change the font size while the window was maximised. - Update to release 0.78 * Support for OpenSSH certificates, for both user authentication keys and host keys. * New SSH proxy modes, for running a custom shell command or subsystem on the proxy server instead of forwarding a port through it. * New plugin system to allow a helper program to provide responses in keyboard-interactive authentication, intended to automate one-time password systems. * Support for NTRU Prime post-quantum key exchange, * Support for AES-GCM (in the OpenSSH style rather than RFC 5647). * Support for more forms of Diffie-Hellman key exchange: new larger integer groups (such as group16 and group18), and support for using those and ECDH with GSSAPI. * Bug fix: server-controlled window title setting now works again even if the character set is ISO 8859 (or a few other

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2024-5=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64): putty-0.80-bp154.2.3.1


References

https://www.suse.com/security/cve/CVE-2023-48795.html https://bugzilla.suse.com/1218128


Severity
Announcement ID: openSUSE-SU-2024:0005-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP4 .

Related News