ghsa-wccm-6vx2-7p8c
Vulnerability from github
Published
2022-05-24 19:07
Modified
2024-04-26 00:30
Severity ?
Details
PuTTY through 0.75 proceeds with establishing an SSH session even if it has never sent a substantive authentication response. This makes it easier for an attacker-controlled SSH server to present a later spoofed authentication prompt (that the attacker can use to capture credential data, and use that data for purposes that are undesired by the client user).
{ "affected": [], "aliases": [ "CVE-2021-36367" ], "database_specific": { "cwe_ids": [ "CWE-345" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-07-09T21:15:00Z", "severity": "HIGH" }, "details": "PuTTY through 0.75 proceeds with establishing an SSH session even if it has never sent a substantive authentication response. This makes it easier for an attacker-controlled SSH server to present a later spoofed authentication prompt (that the attacker can use to capture credential data, and use that data for purposes that are undesired by the client user).", "id": "GHSA-wccm-6vx2-7p8c", "modified": "2024-04-26T00:30:35Z", "published": "2022-05-24T19:07:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36367" }, { "type": "WEB", "url": "https://git.tartarus.org/?p=simon/putty.git%3Ba=commit%3Bh=1dc5659aa62848f0aeb5de7bd3839fecc7debefa" }, { "type": "WEB", "url": "https://git.tartarus.org/?p=simon/putty.git;a=commit;h=1dc5659aa62848f0aeb5de7bd3839fecc7debefa" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html" }, { "type": "WEB", "url": "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5588" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.