2.1
CVSSv2

CVE-2013-4208

Published: 19/08/2013 Updated: 21/03/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The rsa_verify function in PuTTY prior to 0.63 (1) does not clear sensitive process memory after use and (2) does not free certain structures containing sensitive process memory, which might allow local users to discover private RSA and DSA keys.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

putty putty 0.54

putty putty 0.53b

simon tatham putty 0.53

putty putty 0.52

putty putty 0.61

simon tatham putty

putty putty 0.60

putty putty 0.59

putty putty 0.47

putty putty 0.46

putty putty 0.45

putty putty 0.57

putty putty 0.55

putty putty 0.51

putty putty 0.49

putty putty 0.58

putty putty 0.56

putty putty 0.50

putty putty 0.48

Vendor Advisories

Debian Bug report logs - #719070 filezilla: CVE-2013-4206 CVE-2013-4207 CVE-2013-4208 Package: filezilla; Maintainer for filezilla is Adrien Cunin <adri2000@ubuntucom>; Source for filezilla is src:filezilla (PTS, buildd, popcon) Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 8 Aug 2013 08:39:02 UT ...
Debian Bug report logs - #718779 putty: CVE-2013-4852 Package: putty; Maintainer for putty is Colin Watson <cjwatson@debianorg>; Source for putty is src:putty (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Mon, 5 Aug 2013 11:03:02 UTC Severity: grave Tags: security Fixed in versions ...
Several vulnerabilities where discovered in PuTTY, a Telnet/SSH client for X The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2013-4206 Mark Wooding discovered a heap-corrupting buffer underrun bug in the modmul function which performs modular multiplication As the modmul function is called duri ...