CVE-2017-6542

NameCVE-2017-6542
DescriptionThe ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer overflow.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs857642

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
putty (PTS)buster0.70-6fixed
bullseye (security), bullseye0.74-1+deb11u1fixed
bookworm, bookworm (security)0.78-2+deb12u1fixed
trixie0.80-1fixed
sid0.81-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
puttysource(unstable)0.67-3857642

Notes

[jessie] - putty <no-dsa> (Minor issue)
[wheezy] - putty <no-dsa> (Minor issue)
http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html
Fixed by: https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=4ff22863d895cb7ebfced4cf923a012a614adaa8 (0.68)
Bug only exploitable if SSH agent forwarding enabled (not the default) and if
the attacker can already be able to connect to the Unix-domain socket
representing the forwarded agent connection.

Search for package or bug name: Reporting problems