CVE-2013-4207

NameCVE-2013-4207
DescriptionBuffer overflow in sshbn.c in PuTTY before 0.63 allows remote SSH servers to cause a denial of service (crash) via an invalid DSA signature that is not properly handled during computation of a modular inverse and triggers the overflow during a division by zero by the bignum functionality, a different vulnerability than CVE-2013-4206.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2736-1
Debian Bugs719070

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
filezilla (PTS)bullseye3.52.2-3+deb11u1fixed
bookworm3.63.0-1+deb12u3fixed
trixie3.67.1-1fixed
sid3.67.1-2fixed
putty (PTS)bullseye (security), bullseye0.74-1+deb11u1fixed
bookworm, bookworm (security)0.78-2+deb12u1fixed
sid, trixie0.81-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
filezillasource(unstable)3.7.3-1low719070
puttysourcesqueeze0.60+2010-02-20-1+squeeze2DSA-2736-1
puttysourcewheezy0.62-9+deb7u1DSA-2736-1
puttysource(unstable)0.63-1

Notes

[squeeze] - filezilla <no-dsa> (Minor issue)
[wheezy] - filezilla <no-dsa> (Minor issue)
http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-bignum-division-by-zero.html

Search for package or bug name: Reporting problems