6.8
CVSSv2

CVE-2013-4852

Published: 19/08/2013 Updated: 06/08/2021
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in PuTTY 0.62 and previous versions, WinSCP prior to 5.1.6, and other products that use PuTTY allows remote SSH servers to cause a denial of service (crash) and possibly execute arbitrary code in certain applications that use PuTTY via a negative size value in an RSA key signature during the SSH handshake, which triggers a heap-based buffer overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

winscp winscp 5.1.4

winscp winscp 5.1.3

winscp winscp 5.1.2

winscp winscp 5.1.1

winscp winscp 4.3.8

winscp winscp 4.3.7

winscp winscp 4.3.6

winscp winscp 3.7.6

winscp winscp 5.0.6

winscp winscp 5.0.5

winscp winscp 5.0.4

winscp winscp 5.0.3

winscp winscp 5.0.2

winscp winscp 4.2.6

winscp winscp 4.2.7

winscp winscp 4.2.8

winscp winscp 4.2.9

winscp winscp 5.0.9

winscp winscp 5.0.7

winscp winscp 5.0

winscp winscp 4.3.9

winscp winscp 3.8.2

winscp winscp 4.0.4

winscp winscp 4.3.4

winscp winscp

winscp winscp 5.1

winscp winscp 5.0.8

winscp winscp 5.0.1

winscp winscp 4.4.0

winscp winscp 3.8_beta

winscp winscp 4.0.5

winscp winscp 4.3.2

winscp winscp 4.3.5

debian debian linux 7.1

debian debian linux 6.0

opensuse opensuse 12.3

debian debian linux 7.0

putty putty 0.51

putty putty 0.50

putty putty 0.49

putty putty 0.48

putty putty 0.58

putty putty 0.57

putty putty 0.56

putty putty 0.55

putty putty 0.61

putty putty 0.59

putty putty 0.54

simon tatham putty 0.53

putty putty 0.46

putty putty 2010-06-01

simon tatham putty

putty putty 0.60

putty putty 0.53b

putty putty 0.52

putty putty 0.47

putty putty 0.45

Vendor Advisories

Debian Bug report logs - #719070 filezilla: CVE-2013-4206 CVE-2013-4207 CVE-2013-4208 Package: filezilla; Maintainer for filezilla is Adrien Cunin <adri2000@ubuntucom>; Source for filezilla is src:filezilla (PTS, buildd, popcon) Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 8 Aug 2013 08:39:02 UT ...
Debian Bug report logs - #718779 putty: CVE-2013-4852 Package: putty; Maintainer for putty is Colin Watson <cjwatson@debianorg>; Source for putty is src:putty (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Mon, 5 Aug 2013 11:03:02 UTC Severity: grave Tags: security Fixed in versions ...
Several vulnerabilities where discovered in PuTTY, a Telnet/SSH client for X The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2013-4206 Mark Wooding discovered a heap-corrupting buffer underrun bug in the modmul function which performs modular multiplication As the modmul function is called duri ...