Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.129013
Category:General
Title:TortoiseSVN < 1.14.7 Weak PRNG Vulnerability
Summary:TortoiseSVN < 1.14.6 contains a vulnerable version of Putty
Description:Summary:
TortoiseSVN < 1.14.6 contains a vulnerable version of Putty

Vulnerability Insight:
It was discovered that Putty 0.68 through 0.80 before 0.81,
which is included in TortoiseSVN, uses biased ECDSA nonce generation, which allows an
attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60
signatures. An adversary may already have enough signature information to compromise a victim's
private key, even if there is no further use of vulnerable PuTTY versions.

Vulnerability Impact:
This allows for full secret key recovery of NIST P-521 keys
after a malicious actor has seen roughly 60 valid ECDSA signatures generated by any PuTTY
component under the same key. Client signatures are transmitted within the secure channel of SSH,
requiring a malicious server to acquire such signatures. If the key has been used to sign
arbitrary data (e.g., git commits by forwarding Pageant to a development host), the publicly
available signatures (e.g., on GitHub) can be used as well.
All NIST P-521 client keys used with PuTTY must be considered compromised, given that the attack
can be carried out even after the root cause has been fixed in the source code (assuming that
~
60 pre-patch signatures are available to an adversary).

Affected Software/OS:
TortoiseSVN prior to version 1.14.7.

Solution:
Update to version 1.14.7 or later and revoke / re-create all
generated key material.

CVSS Score:
5.4

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2024-31497
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZS3B37GNGWOOV7QU7B7JFK76U4TOP4V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WFDZBV7ZCAZ6AH3VCQ34SSY7L3J7VZXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WMJH7M663BVO3SY6MFAW2FAZWLLXAPRQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PUOTQVGC4DISVHQGSPUYGXO6TLDK65LA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMHILY2K7HQGQRHOC375KRRG2M6625RD/
https://bugzilla.redhat.com/show_bug.cgi?id=2275183
https://bugzilla.suse.com/show_bug.cgi?id=1222864
https://docs.ccv.brown.edu/oscar/connecting-to-oscar/ssh/ssh-agent-forwarding/key-generation-and-agent-forwarding-with-putty
https://filezilla-project.org/versions.php
https://git.tartarus.org/?h=c193fe9848f50a88a4089aac647fecc31ae96d27&p=simon/putty.git
https://github.com/advisories/GHSA-6p4c-r453-8743
https://github.com/daedalus/BreakingECDSAwithLLL
https://news.ycombinator.com/item?id=40044665
https://security-tracker.debian.org/tracker/CVE-2024-31497
https://securityonline.info/cve-2024-31497-critical-putty-vulnerability-exposes-private-keys-immediate-action-required/
https://tartarus.org/~simon/putty-snapshots/htmldoc/Chapter9.html#pageant-forward
https://tortoisegit.org
https://twitter.com/CCBalert/status/1780229237569470549
https://twitter.com/lambdafu/status/1779969509522133272
https://winscp.net/eng/news.php
https://www.bleepingcomputer.com/news/security/putty-ssh-client-flaw-allows-recovery-of-cryptographic-private-keys/
https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
https://www.openwall.com/lists/oss-security/2024/04/15/6
https://www.reddit.com/r/sysadmin/comments/1c4wmoj/putty_vulnerability_affecting_v068_to_v08/
https://lists.debian.org/debian-lts-announce/2024/06/msg00014.html
http://www.openwall.com/lists/oss-security/2024/04/15/6
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.