OPENSUSE-SU-2024:0111-1
Vulnerability from csaf_opensuse - Published: 2024-04-19 12:53 - Updated: 2024-04-19 12:53Summary
Security update for putty
Notes
Title of the patch
Security update for putty
Description of the patch
This update for putty fixes the following issues:
Update to release 0.81
* Fix CVE-2024-31497: NIST P521 / ecdsa-sha2-nistp521 signatures are no longer
generated with biased values of k. The previous bias compromises private keys.
Patchnames
openSUSE-2024-111
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for putty",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for putty fixes the following issues:\n\nUpdate to release 0.81\n\n* Fix CVE-2024-31497: NIST P521 / ecdsa-sha2-nistp521 signatures are no longer\n generated with biased values of k. The previous bias compromises private keys.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2024-111",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_0111-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2024:0111-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YWBLPFDJD74NA6KYAQIVS5LANZFUCGL2/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2024:0111-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YWBLPFDJD74NA6KYAQIVS5LANZFUCGL2/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-31497 page",
"url": "https://www.suse.com/security/cve/CVE-2024-31497/"
}
],
"title": "Security update for putty",
"tracking": {
"current_release_date": "2024-04-19T12:53:10Z",
"generator": {
"date": "2024-04-19T12:53:10Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:0111-1",
"initial_release_date": "2024-04-19T12:53:10Z",
"revision_history": [
{
"date": "2024-04-19T12:53:10Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "putty-0.81-bp155.2.6.1.aarch64",
"product": {
"name": "putty-0.81-bp155.2.6.1.aarch64",
"product_id": "putty-0.81-bp155.2.6.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "putty-0.81-bp155.2.6.1.i586",
"product": {
"name": "putty-0.81-bp155.2.6.1.i586",
"product_id": "putty-0.81-bp155.2.6.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "putty-0.81-bp155.2.6.1.ppc64le",
"product": {
"name": "putty-0.81-bp155.2.6.1.ppc64le",
"product_id": "putty-0.81-bp155.2.6.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "putty-0.81-bp155.2.6.1.s390x",
"product": {
"name": "putty-0.81-bp155.2.6.1.s390x",
"product_id": "putty-0.81-bp155.2.6.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "putty-0.81-bp155.2.6.1.x86_64",
"product": {
"name": "putty-0.81-bp155.2.6.1.x86_64",
"product_id": "putty-0.81-bp155.2.6.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Package Hub 15 SP5",
"product": {
"name": "SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5"
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "putty-0.81-bp155.2.6.1.aarch64 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.aarch64"
},
"product_reference": "putty-0.81-bp155.2.6.1.aarch64",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "putty-0.81-bp155.2.6.1.i586 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.i586"
},
"product_reference": "putty-0.81-bp155.2.6.1.i586",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "putty-0.81-bp155.2.6.1.ppc64le as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.ppc64le"
},
"product_reference": "putty-0.81-bp155.2.6.1.ppc64le",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "putty-0.81-bp155.2.6.1.s390x as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.s390x"
},
"product_reference": "putty-0.81-bp155.2.6.1.s390x",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "putty-0.81-bp155.2.6.1.x86_64 as component of SUSE Package Hub 15 SP5",
"product_id": "SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.x86_64"
},
"product_reference": "putty-0.81-bp155.2.6.1.x86_64",
"relates_to_product_reference": "SUSE Package Hub 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "putty-0.81-bp155.2.6.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.aarch64"
},
"product_reference": "putty-0.81-bp155.2.6.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "putty-0.81-bp155.2.6.1.i586 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.i586"
},
"product_reference": "putty-0.81-bp155.2.6.1.i586",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "putty-0.81-bp155.2.6.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.ppc64le"
},
"product_reference": "putty-0.81-bp155.2.6.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "putty-0.81-bp155.2.6.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.s390x"
},
"product_reference": "putty-0.81-bp155.2.6.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "putty-0.81-bp155.2.6.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.x86_64"
},
"product_reference": "putty-0.81-bp155.2.6.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-31497",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-31497"
}
],
"notes": [
{
"category": "general",
"text": "In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user\u0027s NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim\u0027s private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim\u0027s private key) can derive the victim\u0027s private key, and then use it for unauthorized access to those other services. If the other services include Git services, then again it may be possible to conduct supply-chain attacks on software maintained in Git. This also affects, for example, FileZilla before 3.67.0, WinSCP before 6.3.3, TortoiseGit before 2.15.0.1, and TortoiseSVN through 1.14.6.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.aarch64",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.i586",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.ppc64le",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.s390x",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.x86_64",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.aarch64",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.i586",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.ppc64le",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.s390x",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-31497",
"url": "https://www.suse.com/security/cve/CVE-2024-31497"
},
{
"category": "external",
"summary": "SUSE Bug 1222864 for CVE-2024-31497",
"url": "https://bugzilla.suse.com/1222864"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.aarch64",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.i586",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.ppc64le",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.s390x",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.x86_64",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.aarch64",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.i586",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.ppc64le",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.s390x",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.aarch64",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.i586",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.ppc64le",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.s390x",
"SUSE Package Hub 15 SP5:putty-0.81-bp155.2.6.1.x86_64",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.aarch64",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.i586",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.ppc64le",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.s390x",
"openSUSE Leap 15.5:putty-0.81-bp155.2.6.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-19T12:53:10Z",
"details": "moderate"
}
],
"title": "CVE-2024-31497"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…