PuTTY 0.72 is released

Simon Tatham anakin at pobox.com
Sat Jul 20 08:02:59 BST 2019


PuTTY version 0.72 is released
------------------------------

All the pre-built binaries, and the source code, are now available
from the PuTTY website at

    https://www.chiark.greenend.org.uk/~sgtatham/putty/

This is a SECURITY UPDATE, fixing vulnerabilities in the obsolete SSH-1
protocol. It also includes many bug fixes over 0.71. We recommend that
everybody update.

Vulnerabilities fixed in this release include:

 - A malicious SSH-1 server could trigger a buffer overrun by sending
   extremely short RSA keys, or certain bad packet length fields.
   Either of these could happen before host key verification, so even
   if you trust the server you *intended* to connect to, you would
   still be at risk.

   (However, the SSH-1 protocol is obsolete, and recent versions of
   PuTTY do not try it by default, so you are only at risk if you work
   with old servers and have explicitly configured SSH-1.)

 - If a malicious process found a way to impersonate Pageant, then it
   could cause an integer overflow in any of the SSH client tools
   (PuTTY, Plink, PSCP, PSFTP) which accessed the malicious Pageant.

Other security-related bug fixes include:

 - The 'trust sigil' system introduced in PuTTY 0.71 to protect
   against server spoofing attacks had multiple bugs. Trust sigils
   were not turned off after login in the SSH-1 and Rlogin protocols,
   and not turned back on if you used the Restart Session command.
   Both are now fixed.

Other bug fixes include:

 - Kerberos key exchange could crash at the start of an SSH session
   in the presence of a third-party Windows provider such as
   MIT Kerberos for Windows, and could also crash if the server sent
   an ordinary SSH host key as part of the Kerberos exchange.

 - In SSH-2 keyboard-interactive authentication, one of the message
   fields sent by the server (namely the 'instructions' message) was
   accidentally never displayed to the user.

 - When using SSH-2 connection sharing, pasting text into a downstream
   PuTTY window that included a line longer than 16Kb could cause that
   window's connection to be closed.

 - When using PSCP in old-fashioned SCP mode, downloading files
   specified by a wildcard could cause a newline character to be
   appended to the downloaded file names. Also, using the -p option to
   preserve file times failed with a spurious error message.

 - On Windows, the numeric keypad key that should generate '.' or ','
   depending on keyboard layout was always generating '.'.

 - RSA keys generated by PuTTYgen could be 1 bit shorter than
   requested. (Harmless, but a regression in 0.71 compared to 0.70.)

Enjoy using PuTTY!

-- 
import hashlib; print((lambda p,q,g,y,r,s,m: (lambda w:(pow(g,int(hashlib.sha1(
m.encode('ascii')).hexdigest(),16)*w%q,p)*pow(y,r*w%q,p)%p)%q)(pow(s,q-2,q))==r
and m)(0xb80b5dacabab6145,0xf70027d345023,0x7643bc4018957897,0x11c2e5d9951130c9
,0xa54d9cbe4e8ab,0x746c50eaa1910,      "Simon Tatham <anakin at pobox.com>"     ))



More information about the PuTTY-announce mailing list