Upstream information

CVE-2024-31497 at MITRE

Description

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. If the other services include Git services, then again it may be possible to conduct supply-chain attacks on software maintained in Git. This also affects, for example, FileZilla before 3.67.0, WinSCP before 6.3.3, TortoiseGit before 2.15.0.1, and TortoiseSVN through 1.14.6.

SUSE information

Overall state of this security issue: Resolved

This issue is currently not rated by SUSE as it is not affecting the SUSE Enterprise products.

SUSE Bugzilla entry: 1222864 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP5
  • putty >= 0.81-bp155.2.6.1
Patchnames:
openSUSE-2024-111
openSUSE Leap 15.5
  • putty >= 0.81-bp155.2.6.1
Patchnames:
openSUSE-2024-111
openSUSE Tumbleweed
  • filezilla >= 3.67.0-1.1
  • filezilla-devel >= 3.67.0-1.1
  • filezilla-lang >= 3.67.0-1.1
  • putty >= 0.81-1.1
Patchnames:
openSUSE Tumbleweed GA filezilla-3.67.0-1.1
openSUSE Tumbleweed GA putty-0.81-1.1


SUSE Timeline for this CVE

CVE page created: Mon Apr 15 23:30:04 2024
CVE page last modified: Tue Apr 23 19:37:53 2024