2024-04-16 14:26:14 +00:00

185 lines
8.2 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20234867",
"Version": "oval:org.altlinux.errata:def:20234867",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2023-4867: package `putty` update to version 0.76-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2023-4867",
"RefURL": "https://errata.altlinux.org/ALT-PU-2023-4867",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-04545",
"RefURL": "https://bdu.fstec.ru/vul/2021-04545",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04891",
"RefURL": "https://bdu.fstec.ru/vul/2021-04891",
"Source": "BDU"
},
{
"RefID": "CVE-2019-17067",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17067",
"Source": "CVE"
},
{
"RefID": "CVE-2019-17068",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17068",
"Source": "CVE"
},
{
"RefID": "CVE-2019-17069",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17069",
"Source": "CVE"
},
{
"RefID": "CVE-2020-14002",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-14002",
"Source": "CVE"
},
{
"RefID": "CVE-2021-33500",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-33500",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36367",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36367",
"Source": "CVE"
}
],
"Description": "This update upgrades putty to version 0.76-alt1. \nSecurity Fix(es):\n\n * BDU:2021-04545: Уязвимость реализации протокола SSH средства криптографической защиты PuTTY, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-04891: Уязвимость клиентского программного обеспечения для различных протоколов удалённого доступа Putty, связанная с выходом операции за границы буфера в памяти , позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-17067: PuTTY before 0.73 on Windows improperly opens port-forwarding listening sockets, which allows attackers to listen on the same port to steal an incoming connection.\n\n * CVE-2019-17068: PuTTY before 0.73 mishandles the \"bracketed paste mode\" protection mechanism, which may allow a session to be affected by malicious clipboard content.\n\n * CVE-2019-17069: PuTTY before 0.73 might allow remote SSH-1 servers to cause a denial of service by accessing freed memory locations via an SSH1_MSG_DISCONNECT message.\n\n * CVE-2020-14002: PuTTY 0.68 through 0.73 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).\n\n * CVE-2021-33500: PuTTY before 0.75 on Windows allows remote servers to cause a denial of service (Windows GUI hang) by telling the PuTTY window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls. NOTE: the same attack methodology may affect some OS-level GUIs on Linux or other platforms for similar reasons.\n\n * CVE-2021-36367: PuTTY through 0.75 proceeds with establishing an SSH session even if it has never sent a substantive authentication response. This makes it easier for an attacker-controlled SSH server to present a later spoofed authentication prompt (that the attacker can use to capture credential data, and use that data for purposes that are undesired by the client user).",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2023-08-15"
},
"Updated": {
"Date": "2023-08-15"
},
"BDUs": [
{
"ID": "BDU:2021-04545",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"CWE": "CWE-345",
"Href": "https://bdu.fstec.ru/vul/2021-04545",
"Impact": "High",
"Public": "20210619"
},
{
"ID": "BDU:2021-04891",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2021-04891",
"Impact": "High",
"Public": "20210521"
}
],
"CVEs": [
{
"ID": "CVE-2019-17067",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-770",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17067",
"Impact": "Critical",
"Public": "20191001"
},
{
"ID": "CVE-2019-17068",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-74",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17068",
"Impact": "High",
"Public": "20191001"
},
{
"ID": "CVE-2019-17069",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17069",
"Impact": "High",
"Public": "20191001"
},
{
"ID": "CVE-2020-14002",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-203",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-14002",
"Impact": "Low",
"Public": "20200629"
},
{
"ID": "CVE-2021-33500",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-33500",
"Impact": "High",
"Public": "20210521"
},
{
"ID": "CVE-2021-36367",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"CWE": "CWE-345",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36367",
"Impact": "High",
"Public": "20210709"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20234867001",
"Comment": "putty is earlier than 0:0.76-alt1"
}
]
}
]
}
}
]
}