Vulnerabilities (CVE)

Filtered by vendor Putty Subscribe
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-48795 42 Apache, Apple, Asyncssh Project and 39 more 68 Sshd, Sshj, Macos and 65 more 2024-04-25 N/A 5.9 MEDIUM
The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.
CVE-2021-36367 1 Putty 1 Putty 2024-04-25 5.8 MEDIUM 8.1 HIGH
PuTTY through 0.75 proceeds with establishing an SSH session even if it has never sent a substantive authentication response. This makes it easier for an attacker-controlled SSH server to present a later spoofed authentication prompt (that the attacker can use to capture credential data, and use that data for purposes that are undesired by the client user).
CVE-2020-14002 3 Fedoraproject, Netapp, Putty 3 Fedora, Oncommand Unified Manager Core Package, Putty 2024-04-25 4.3 MEDIUM 5.9 MEDIUM
PuTTY 0.68 through 0.73 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).
CVE-2019-17069 3 Netapp, Opensuse, Putty 3 Oncommand Unified Manager Core Package, Leap, Putty 2024-04-25 5.0 MEDIUM 7.5 HIGH
PuTTY before 0.73 might allow remote SSH-1 servers to cause a denial of service by accessing freed memory locations via an SSH1_MSG_DISCONNECT message.
CVE-2021-33500 2 Microsoft, Putty 2 Windows, Putty 2023-12-10 5.0 MEDIUM 7.5 HIGH
PuTTY before 0.75 on Windows allows remote servers to cause a denial of service (Windows GUI hang) by telling the PuTTY window to change its title repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls. NOTE: the same attack methodology may affect some OS-level GUIs on Linux or other platforms for similar reasons.
CVE-2019-17068 2 Opensuse, Putty 2 Leap, Putty 2023-12-10 5.0 MEDIUM 7.5 HIGH
PuTTY before 0.73 mishandles the "bracketed paste mode" protection mechanism, which may allow a session to be affected by malicious clipboard content.
CVE-2019-17067 2 Microsoft, Putty 2 Windows, Putty 2023-12-10 7.5 HIGH 9.8 CRITICAL
PuTTY before 0.73 on Windows improperly opens port-forwarding listening sockets, which allows attackers to listen on the same port to steal an incoming connection.
CVE-2019-9894 5 Debian, Fedoraproject, Netapp and 2 more 5 Debian Linux, Fedora, Oncommand Unified Manager and 2 more 2023-12-10 6.4 MEDIUM 7.5 HIGH
A remotely triggerable memory overwrite in RSA key exchange in PuTTY before 0.71 can occur before host key verification.
CVE-2019-9896 3 Microsoft, Opensuse, Putty 4 Windows, Backports Sle, Leap and 1 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
In PuTTY versions before 0.71 on Windows, local attackers could hijack the application by putting a malicious help file in the same directory as the executable.
CVE-2019-9898 5 Debian, Fedoraproject, Netapp and 2 more 5 Debian Linux, Fedora, Oncommand Unified Manager and 2 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Potential recycling of random numbers used in cryptography exists within PuTTY before 0.71.
CVE-2019-9897 5 Debian, Fedoraproject, Netapp and 2 more 5 Debian Linux, Fedora, Oncommand Unified Manager and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Multiple denial-of-service attacks that can be triggered by writing to the terminal exist in PuTTY versions before 0.71.
CVE-2019-9895 3 Fedoraproject, Opengroup, Putty 3 Fedora, Unix, Putty 2023-12-10 7.5 HIGH 9.8 CRITICAL
In PuTTY versions before 0.71 on Unix, a remotely triggerable buffer overflow exists in any kind of server-to-client forwarding.
CVE-2016-6167 1 Putty 1 Putty 2023-12-10 4.4 MEDIUM 7.8 HIGH
Multiple untrusted search path vulnerabilities in Putty beta 0.67 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) UxTheme.dll or (2) ntmarta.dll file in the current working directory.
CVE-2017-6542 3 Opensuse, Opensuse Project, Putty 3 Leap, Leap, Putty 2023-12-10 7.5 HIGH 9.8 CRITICAL
The ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer overflow.
CVE-2015-2157 5 Debian, Fedoraproject, Opensuse and 2 more 5 Debian Linux, Fedora, Opensuse and 2 more 2023-12-10 2.1 LOW N/A
The (1) ssh2_load_userkey and (2) ssh2_save_userkey functions in PuTTY 0.51 through 0.63 do not properly wipe SSH-2 private keys from memory, which allows local users to obtain sensitive information by reading the memory.
CVE-2013-4207 2 Putty, Simon Tatham 2 Putty, Putty 2023-12-10 4.3 MEDIUM N/A
Buffer overflow in sshbn.c in PuTTY before 0.63 allows remote SSH servers to cause a denial of service (crash) via an invalid DSA signature that is not properly handled during computation of a modular inverse and triggers the overflow during a division by zero by the bignum functionality, a different vulnerability than CVE-2013-4206.
CVE-2013-4208 2 Putty, Simon Tatham 2 Putty, Putty 2023-12-10 2.1 LOW N/A
The rsa_verify function in PuTTY before 0.63 (1) does not clear sensitive process memory after use and (2) does not free certain structures containing sensitive process memory, which might allow local users to discover private RSA and DSA keys.
CVE-2013-4206 2 Putty, Simon Tatham 2 Putty, Putty 2023-12-10 6.8 MEDIUM N/A
Heap-based buffer underflow in the modmul function in sshbn.c in PuTTY before 0.63 allows remote SSH servers to cause a denial of service (crash) and possibly trigger memory corruption or code execution via a crafted DSA signature, which is not properly handled when performing certain bit-shifting operations during modular multiplication.
CVE-2011-4607 1 Putty 1 Putty 2023-12-10 2.1 LOW N/A
PuTTY 0.59 through 0.61 does not clear sensitive process memory when managing user replies that occur during keyboard-interactive authentication, which might allow local users to read login passwords by obtaining access to the process' memory.
CVE-2013-4852 5 Debian, Opensuse, Putty and 2 more 5 Debian Linux, Opensuse, Putty and 2 more 2023-12-10 6.8 MEDIUM N/A
Integer overflow in PuTTY 0.62 and earlier, WinSCP before 5.1.6, and other products that use PuTTY allows remote SSH servers to cause a denial of service (crash) and possibly execute arbitrary code in certain applications that use PuTTY via a negative size value in an RSA key signature during the SSH handshake, which triggers a heap-based buffer overflow.