Bug 25760 - PuTTY 0.73 security update (fixes CVE-2019-17068 and CVE-2019-17069)
Summary: PuTTY 0.73 security update (fixes CVE-2019-17068 and CVE-2019-17069)
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA7-32-OK MGA7-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks: 25932
  Show dependency treegraph
 
Reported: 2019-11-26 20:15 CET by David Walser
Modified: 2020-01-05 16:39 CET (History)
6 users (show)

See Also:
Source RPM: putty-0.71-1.mga7.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2019-11-26 20:15:55 CET
openSUSE has issued an advisory on August 21:
https://lists.opensuse.org/opensuse-updates/2019-08/msg00170.html

I see we have 0.73 in Cauldron, so we should update to that.

Also, Filezilla has bundled PuTTY, so it should be updated too.
Comment 1 David GEIGER 2019-11-26 21:32:28 CET
Done for putty 0.73!

But seems that filezilla has not yet update their bundle putty.

https://svn.filezilla-project.org/filezilla/FileZilla3/trunk/src/putty/?view=log

CC: (none) => geiger.david68210

Comment 2 Lewis Smith 2019-11-26 21:38:36 CET
Thank you DavidG for jumping in immediately (again!); may I assign this to you as you have already dealt with it?

Assignee: bugsquad => geiger.david68210

Comment 3 David Walser 2019-11-26 21:50:28 CET
putty-0.73-1.mga7 is the update that was submitted.  I guess we can wait on FZ.
Comment 4 David Walser 2019-12-03 18:08:08 CET
openSUSE has issued an advisory on October 7:
https://lists.opensuse.org/opensuse-updates/2019-10/msg00047.html

This is the PuTTY 0.73 update.  Hopefully Filezilla will update theirs soon.

Severity: normal => major
Summary: PuTTY 0.72 security update => PuTTY 0.73 security update (fixes CVE-2019-17068 and CVE-2019-17069)

Comment 5 David Walser 2019-12-27 02:34:51 CET
FileZilla update with bundled PuTTY 0.73 in Bug 25932.

QA can test this one too.  I still need advisories for both.

Assignee: geiger.david68210 => qa-bugs
Blocks: (none) => 25932

Comment 6 Herman Viaene 2020-01-02 16:09:13 CET
No ref to a putty update package in Bug 25932 ?????

CC: (none) => herman.viaene

Comment 7 David Walser 2020-01-02 16:37:54 CET
That bug is for filezilla Herman.  It has a bundled PuTTY.
Comment 8 Brian Rockwell 2020-01-04 18:02:06 CET
MGA7-32bit

I installed Putty 0.73 on i586-kde VM. 

$ putty -v

gives me a setup screen, click on about and it confirms 0.73

Remoted into a local server

$ putty xxx.xxx.xxx.xxx

I was able ot get into the remote server and navigate. 

Working as designed.

Whiteboard: (none) => MGA7-32-OK
CC: (none) => brtians1

Comment 9 Brian Rockwell 2020-01-04 18:42:13 CET
MGA7-64 - Xfce desktop  

I installed Putty 7.3

It works, but at command prompt when running a screen it throws this message.

(putty:3169): Gtk-WARNING **: 11:38:44.898: Theme parsing error: gtk.css:5957:26: 'text-shadow' is not a valid color name


The tool itself works so I don't really care about the messages, but it could annoy some people.

Up to the team if they fix this or not.  

Giving it an it works.

Whiteboard: MGA7-32-OK => MGA7-32-OK MGA7-64-OK

Comment 10 Thomas Andrews 2020-01-04 23:18:49 CET
Validating.

Keywords: (none) => validated_update
CC: (none) => andrewsfarm, sysadmin-bugs

Comment 11 David Walser 2020-01-05 05:03:58 CET
Advisory:
========================

Updated putty package fixes security vulnerabilities:

Two separate vulnerabilities affecting the obsolete SSH-1 protocol, both
available before host key checking.

Vulnerability in all the SSH client tools (PuTTY, Plink, PSFTP, and PSCP) if a
malicious program can impersonate Pageant.

Crash in GSSAPI / Kerberos key exchange triggered if the server provided an
ordinary SSH host key as part of the exchange.

Insufficient handling of terminal escape sequences, that should delimit the
pasted data in bracketed paste mode (CVE-2019-17068).

Possible information leak caused by SSH-1 disconnection messages
(CVE-2019-17069).

The putty package has been updated to version 0.73, fixing this issue and
other bugs.

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17069
https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
https://lists.opensuse.org/opensuse-updates/2019-08/msg00170.html
https://lists.opensuse.org/opensuse-updates/2019-10/msg00047.html
Thomas Backlund 2020-01-05 12:35:41 CET

CC: (none) => tmb
Keywords: (none) => advisory

Comment 12 Mageia Robot 2020-01-05 16:39:38 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2020-0003.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.