CVE-2024-31497

NameCVE-2024-31497
DescriptionIn PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. If the other services include Git services, then again it may be possible to conduct supply-chain attacks on software maintained in Git. This also affects, for example, FileZilla before 3.67.0, WinSCP before 6.3.3, TortoiseGit before 2.15.0.1, and TortoiseSVN through 1.14.6.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
filezilla (PTS)jessie3.9.0.5-1vulnerable
stretch (security), stretch (lts), stretch3.24.0-1+deb9u1vulnerable
buster3.39.0-2+deb10u1vulnerable
bullseye3.52.2-3+deb11u1vulnerable
bookworm3.63.0-1+deb12u3vulnerable
trixie3.66.5-2vulnerable
sid3.67.0-1fixed
putty (PTS)jessie, jessie (lts)0.63-10+deb8u2vulnerable
stretch (security), stretch (lts), stretch0.67-3+deb9u1vulnerable
buster0.70-6vulnerable
buster (security)0.74-1+deb11u1~deb10u1vulnerable
bullseye (security), bullseye0.74-1+deb11u1vulnerable
bookworm (security), bookworm0.78-2+deb12u1vulnerable
sid, trixie0.81-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
filezillasourcejessie(unfixed)end-of-life
filezillasource(unstable)3.67.0-1
puttysourcejessie(unfixed)end-of-life
puttysource(unstable)0.81-1

Notes

[bookworm] - filezilla <no-dsa> (Minor issue)
[bullseye] - filezilla <no-dsa> (Minor issue)
[buster] - filezilla <no-dsa> (Minor issue)
https://www.openwall.com/lists/oss-security/2024/04/15/6
https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html
Fixed by: https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=c193fe9848f50a88a4089aac647fecc31ae96d27 (0.81)
[stretch] - filezilla <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems