CVE-2013-4206

NameCVE-2013-4206
DescriptionHeap-based buffer underflow in the modmul function in sshbn.c in PuTTY before 0.63 allows remote SSH servers to cause a denial of service (crash) and possibly trigger memory corruption or code execution via a crafted DSA signature, which is not properly handled when performing certain bit-shifting operations during modular multiplication.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2736-1
Debian Bugs719070

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
filezilla (PTS)buster3.39.0-2+deb10u1fixed
bullseye3.52.2-3+deb11u1fixed
bookworm3.63.0-1+deb12u3fixed
trixie3.66.5-2fixed
sid3.67.0-1fixed
putty (PTS)buster0.70-6fixed
bullseye (security), bullseye0.74-1+deb11u1fixed
bookworm, bookworm (security)0.78-2+deb12u1fixed
trixie0.80-1fixed
sid0.81-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
filezillasource(unstable)3.7.3-1low719070
puttysourcesqueeze0.60+2010-02-20-1+squeeze2DSA-2736-1
puttysourcewheezy0.62-9+deb7u1DSA-2736-1
puttysource(unstable)0.63-1

Notes

[squeeze] - filezilla <no-dsa> (Minor issue)
[wheezy] - filezilla <no-dsa> (Minor issue)
http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-modmul.html

Search for package or bug name: Reporting problems