Rapid7 Vulnerability & Exploit Database

Gentoo Linux: CVE-2017-6542: PuTTY: Buffer overflow

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Gentoo Linux: CVE-2017-6542: PuTTY: Buffer overflow

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
03/27/2017
Created
07/25/2018
Added
10/30/2017
Modified
10/29/2021

Description

The ssh_agent_channel_data function in PuTTY before 0.68 allows remote attackers to have unspecified impact via a large length value in an agent protocol message and leveraging the ability to connect to the Unix-domain socket representing the forwarded agent connection, which trigger a buffer overflow.

Solution(s)

  • gentoo-linux-upgrade-net-ftp-filezilla
  • gentoo-linux-upgrade-net-misc-putty

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;