CVE-2021-36367

CVSS V2 Medium 5.8 CVSS V3 High 8.1
Description
PuTTY through 0.75 proceeds with establishing an SSH session even if it has never sent a substantive authentication response. This makes it easier for an attacker-controlled SSH server to present a later spoofed authentication prompt (that the attacker can use to capture credential data, and use that data for purposes that are undesired by the client user).
Overview
  • CVE ID
  • CVE-2021-36367
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-07-09T21:15:08
  • Last Modified Date
  • 2021-07-14T14:26:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:* 1 OR 0.75
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html Release Notes Third Party Advisory
https://git.tartarus.org/?p=simon/putty.git;a=commit;h=1dc5659aa62848f0aeb5de7bd3839fecc7debefa Mailing List Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:07:20 Added to TrackCVE
2022-12-05 05:43:19 2021-07-09T21:15Z 2021-07-09T21:15:08 CVE Published Date updated
2022-12-05 05:43:19 2021-07-14T14:26:09 CVE Modified Date updated
2022-12-05 05:43:19 Analyzed Vulnerability Status updated