Product:

Putty

(Putty)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 32
Date Id Summary Products Score Patch Annotated
2019-10-01 CVE-2019-17069 PuTTY before 0.73 might allow remote SSH-1 servers to cause a denial of service by accessing freed memory locations via an SSH1_MSG_DISCONNECT message. Oncommand_unified_manager_core_package, Leap, Putty 7.5
2020-06-29 CVE-2020-14002 PuTTY 0.68 through 0.73 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). Fedora, Oncommand_unified_manager_core_package, Putty 5.9
2021-07-09 CVE-2021-36367 PuTTY through 0.75 proceeds with establishing an SSH session even if it has never sent a substantive authentication response. This makes it easier for an attacker-controlled SSH server to present a later spoofed authentication prompt (that the attacker can use to capture credential data, and use that data for purposes that are undesired by the client user). Putty 8.1
2017-03-27 CVE-2017-6542 The ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer overflow. Leap, Leap, Putty 9.8
2019-03-21 CVE-2019-9894 A remotely triggerable memory overwrite in RSA key exchange in PuTTY before 0.71 can occur before host key verification. Debian_linux, Fedora, Oncommand_unified_manager, Leap, Putty 7.5
2019-03-21 CVE-2019-9895 In PuTTY versions before 0.71 on Unix, a remotely triggerable buffer overflow exists in any kind of server-to-client forwarding. Fedora, Putty 9.8
2019-03-21 CVE-2019-9897 Multiple denial-of-service attacks that can be triggered by writing to the terminal exist in PuTTY versions before 0.71. Debian_linux, Fedora, Oncommand_unified_manager, Leap, Putty 7.5
2019-03-21 CVE-2019-9898 Potential recycling of random numbers used in cryptography exists within PuTTY before 0.71. Debian_linux, Fedora, Oncommand_unified_manager, Leap, Putty 9.8
2017-01-30 CVE-2016-6167 Multiple untrusted search path vulnerabilities in Putty beta 0.67 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) UxTheme.dll or (2) ntmarta.dll file in the current working directory. Putty 7.8
2019-03-21 CVE-2019-9896 In PuTTY versions before 0.71 on Windows, local attackers could hijack the application by putting a malicious help file in the same directory as the executable. Backports_sle, Leap, Putty 7.8