Page 5 of 32 results (0.007 seconds)

CVSS: 6.8EPSS: 2%CPEs: 57EXPL: 0

Integer overflow in PuTTY 0.62 and earlier, WinSCP before 5.1.6, and other products that use PuTTY allows remote SSH servers to cause a denial of service (crash) and possibly execute arbitrary code in certain applications that use PuTTY via a negative size value in an RSA key signature during the SSH handshake, which triggers a heap-based buffer overflow. Desbordamiento de entero en PuTTY 0.62 y anteriores, WinSCP anterior a 5.1.6, y otros productos que usan PuTTY, permite a servidores SSH remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario en determinadas aplicaciones que utilizan PuTTY a través de un tamaño negativo en el valor de la firma en la clave RSA durante el handshake SSH, que provoca un desbordamiento basado en memoria dinámica. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718779 http://lists.opensuse.org/opensuse-updates/2013-08/msg00035.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00041.html http://secunia.com/advisories/54379 http://secunia.com/advisories/54517 http://secunia.com/advisories/54533 http://svn.tartarus.org/sgt?view=revision&sortby=date&revision=9896 http://winscp.net/tracker/show_bug.cgi?id=1017 http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-signature&# • CWE-189: Numeric Errors •

CVSS: 1.9EPSS: 0%CPEs: 1EXPL: 0

PuTTY 0.59 and earlier uses weak file permissions for (1) ppk files containing private keys generated by puttygen and (2) session logs created by putty, which allows local users to gain sensitive information by reading these files. PuTTY 0.59 y versiones anteriores utiliza un fichero de permisos débil para (1) ficheros ppk que contienen las claves privadas generadas por el puttygen y (2) los logs de sesión creados por el putty, lo que permite a usuarios locales la obtención de información sensible mediante la lectura de estos ficheros. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=400804 http://secunia.com/advisories/24381 •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

Multiple integer overflows in the (1) sftp_pkt_getstring and (2) fxp_readdir_recv functions in the PSFTP and PSCP clients for PuTTY 0.56, and possibly earlier versions, allow remote malicious web sites to execute arbitrary code via SFTP responses that corrupt the heap after insufficient memory has been allocated. • http://secunia.com/advisories/14333 http://secunia.com/advisories/17214 http://www-1.ibm.com/support/docview.wss?uid=ssg1S1002414 http://www-1.ibm.com/support/docview.wss?uid=ssg1S1002416 http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-sftp-readdir.html http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-sftp-string.html http://www.gentoo.org/security/en/glsa/glsa-200502-28.xml http://www.idefense.com/application/poi/display?id=201&type=vulnerabil •

CVSS: 7.5EPSS: 8%CPEs: 8EXPL: 0

Multiple heap-based buffer overflows in the modpow function in PuTTY before 0.55 allow (1) remote attackers to execute arbitrary code via an SSH2 packet with a base argument that is larger than the mod argument, which causes the modpow function to write memory before the beginning of its buffer, and (2) remote malicious servers to cause a denial of service (client crash) and possibly execute arbitrary code via a large bignum during authentication. • http://marc.info/?l=bugtraq&m=109167869528138&w=2 http://secunia.com/advisories/12212 http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-modpow.html http://www.gentoo.org/security/en/glsa/glsa-200408-04.xml http://www.securityfocus.com/bid/10850 https://exchange.xforce.ibmcloud.com/vulnerabilities/16885 •

CVSS: 10.0EPSS: 12%CPEs: 10EXPL: 0

Integer signedness error in the ssh2_rdpkt function in PuTTY before 0.56 allows remote attackers to execute arbitrary code via a SSH2_MSG_DEBUG packet with a modified stringlen parameter, which leads to a buffer overflow. Error de falta de signo en enteros en la función ssh2_rdpkt en PuTTY anteriores a 0.56 permite a atacantes remotos ejecutar código de su elección mediante un paquete SSH2_MSG_DEBUG con un parámetro stringlen modificado, lo que conduce a un desbordamiento de búfer. • http://marc.info/?l=bugtraq&m=109889312917613&w=2 http://secunia.com/advisories/12987 http://secunia.com/advisories/13012 http://secunia.com/advisories/17214 http://www-1.ibm.com/support/docview.wss?uid=ssg1S1002414 http://www-1.ibm.com/support/docview.wss?uid=ssg1S1002416 http://www.chiark.greenend.org.uk/~sgtatham/putty http://www.gentoo.org/security/en/glsa/glsa-200410-29.xml http://www.idefense.com/application/poi/display?id=155&type=vulnerabilities&flashstatus=true ht •