-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1095
                           putty security update
                              12 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           putty
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
                   Reduced Security               -- Unknown/Unspecified         
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4852 CVE-2013-4208 CVE-2013-4207
                   CVE-2013-4206 CVE-2011-4607 

Reference:         ASB-2013.0097

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2736

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2736-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
August 11, 2013                        http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : putty
Vulnerability  : several
Problem type   : local (remote)
Debian-specific: no
CVE ID         : CVE-2013-4206 CVE-2013-4207 CVE-2013-4208 CVE-2013-4852
Debian Bug     : 718779

Several vulnerabilities where discovered in PuTTY, a Telnet/SSH client
for X. The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2013-4206

    Mark Wooding discovered a heap-corrupting buffer underrun bug in the
    modmul function which performs modular multiplication. As the modmul
    function is called during validation of any DSA signature received
    by PuTTY, including during the initial key exchange phase, a
    malicious server could exploit this vulnerability before the client
    has received and verified a host key signature. An attack to this
    vulnerability can thus be performed by a man-in-the-middle between
    the SSH client and server, and the normal host key protections
    against man-in-the-middle attacks are bypassed.

CVE-2013-4207

    It was discovered that non-coprime values in DSA signatures can
    cause a buffer overflow in the calculation code of modular inverses
    when verifying a DSA signature. Such a signature is invalid. This
    bug however applies to any DSA signature received by PuTTY,
    including during the initial key exchange phase and thus it can be
    exploited by a malicious server before the client has received and
    verified a host key signature.

CVE-2013-4208

    It was discovered that private keys were left in memory after being
    used by PuTTY tools.

CVE-2013-4852

    Gergely Eberhardt from SEARCH-LAB Ltd. discovered that PuTTY is
    vulnerable to an integer overflow leading to heap overflow during
    the SSH handshake before authentication due to improper bounds
    checking of the length parameter received from the SSH server. A
    remote attacker could use this vulnerability to mount a local denial
    of service attack by crashing the putty client.

Additionally this update backports some general proactive potentially
security-relevant tightening from upstream.

For the oldstable distribution (squeeze), these problems have been fixed in
version 0.60+2010-02-20-1+squeeze2. This update also provides a fix for
CVE-2011-4607, which was fixed for stable already.

For the stable distribution (wheezy), these problems have been fixed in
version 0.62-9+deb7u1.

For the unstable distribution (sid), these problems have been fixed in
version 0.63-1.

We recommend that you upgrade your putty packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
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=nzel
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GhIE
-----END PGP SIGNATURE-----