CVE-2017-6542

The ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*

History

07 Nov 2023, 02:49

Type Values Removed Values Added
References
  • {'url': 'https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=4ff22863d895cb7ebfced4cf923a012a614adaa8', 'name': 'https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=4ff22863d895cb7ebfced4cf923a012a614adaa8', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://git.tartarus.org/?p=simon/putty.git%3Ba=commitdiff%3Bh=4ff22863d895cb7ebfced4cf923a012a614adaa8 -

Information

Published : 2017-03-27 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6542

Mitre link : CVE-2017-6542

CVE.ORG link : CVE-2017-6542


JSON object : View

Products Affected

opensuse

  • leap

putty

  • putty

opensuse_project

  • leap
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer