Description

In PuTTY versions before 0.71 on Unix, a remotely triggerable buffer overflow exists in any kind of server-to-client forwarding.

INFO

Published Date :

March 21, 2019, 4:01 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-9895 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9895 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Putty putty

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 14, 2020, 4:12 a.m. This repo has been linked 10 different CVEs too.

PuTTy, windows SSH client and about it's few vulnerabilities.

Updated: 11 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 10, 2020, 2:40 a.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9895 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9895 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LDO3F267P347E6U2IILFCYW7JPTLCCES/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/36LWQ3NPFIV7DC7TC4KFPRYRH2OR7SZ2/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LDO3F267P347E6U2IILFCYW7JPTLCCES/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/36LWQ3NPFIV7DC7TC4KFPRYRH2OR7SZ2/
  • CVE Modified by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4423 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190404-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Apr/6 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00004.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/36LWQ3NPFIV7DC7TC4KFPRYRH2OR7SZ2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/36LWQ3NPFIV7DC7TC4KFPRYRH2OR7SZ2/ Mailing List, Release Notes, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/36LWQ3NPFIV7DC7TC4KFPRYRH2OR7SZ2/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LDO3F267P347E6U2IILFCYW7JPTLCCES/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LDO3F267P347E6U2IILFCYW7JPTLCCES/ Mailing List, Release Notes, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LDO3F267P347E6U2IILFCYW7JPTLCCES/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html No Types Assigned https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:* versions up to (excluding) 0.71 OR cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.63 }} 0.41%

score

0.87220

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability