Vulnerability Details : CVE-2017-6542
The ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer overflow.
Vulnerability category: Overflow
Products affected by CVE-2017-6542
- cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-6542
25.85%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-6542
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-6542
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-6542
-
https://security.gentoo.org/glsa/201703-03
PuTTY: Buffer overflow (GLSA 201703-03) — Gentoo securityThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/97156
PuTTY 'ssh_agent_channel_data()' Function Integer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
http://lists.opensuse.org/opensuse-updates/2017-03/msg00055.html
openSUSE-SU-2017:0741-1: moderate: Security update for puttyThird Party Advisory
-
https://www.exploit-db.com/exploits/42137/
PuTTY < 0.68 - 'ssh_agent_channel_data' Integer Overflow Heap Corruption
-
http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html
PuTTY vulnerability vuln-agent-fwd-overflowPatch;Vendor Advisory
-
http://www.securitytracker.com/id/1038067
PuTTY Integer Overflow in ssh_agent_channel_data Lets Local Users Gain Elevated Privileges or Deny Service - SecurityTracker
-
https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=4ff22863d895cb7ebfced4cf923a012a614adaa8
git.tartarus.org Git - simon/putty.git/commitdiffPatch;Third Party Advisory
-
https://security.gentoo.org/glsa/201706-09
FileZilla: Buffer overflow (GLSA 201706-09) — Gentoo security
Jump to