ELBA-2024-20956

ELBA-2024-20956 - putty Bug Fix update

Type:BUG
Severity:NA
Release Date:2024-04-26

Description


[0.81-1]
- New version
Resolves: rhbz#2275179
- Fixed vulnerability allowing recovery of NIST P-521 private keys
Resolves: CVE-2024-31497

[0.80-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild

[0.80-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild

[0.80-1]
- New version
Resolves: rhbz#2255025
- Fixed Terrapin vulnerability in some SSH protocol extensions
Resolves: CVE-2023-48795

[0.79-1]
- New version
Resolves: rhbz#2235091

[0.78-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild

[0.78-3]
- Add AppStream metadata, svg icon
Resolves: rhbz#1792733

[0.78-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

[0.78-1]
- New version
Resolves: rhbz#2138511

[0.76-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild

[0.76-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild

[0.76-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild

[0.76-1]
- New version
Resolves: rhbz#1983289

[0.75-1]
- New version
Resolves: rhbz#1958503

[0.74-4]
- Fixed crash when running under Wayland
Resolves: rhbz#1905268

[0.74-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild

[0.74-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[0.74-1]
- New version
Resolves: rhbz#1851584
- Dropped LTO fixes patch, it seems to be upstreamed

[0.73-5]
- Added fixes for link time optimization (LTO), patch provided
by Jeff Law

[0.73-4]
- Switched to python3

[0.73-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[0.73-2]
- Cleaned up the spec file and simplified the build process
- Switched to gtk3

[0.73-1]
- New version
Resolves: rhbz#1756746

[0.72-1]
- New version
Resolves: rhbz#1742144

[0.71-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[0.71-1]
- New version
Resolves: rhbz#1689559

[0.70-9]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[0.70-8]
- Fixed FTBFS
Resolves: rhbz#1605526

[0.70-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[0.70-6]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[0.70-5]
- Add gcc to BuildRequires

[0.70-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[0.70-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[0.70-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[0.70-1]
- New version
Resolves: rhbz#1468324
Resolves: rhbz#1468324
- Dropped gtk2-compile-fix patch (not needed)

[0.69-1]
- New version
Resolves: rhbz#1446835

[0.68-1]
- New version
Resolves: rhbz#1425642
- Dropped add-xdg-support patch (upstreamed)
- Minor specfile cleanup

[0.67-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[0.67-2]
- Added support for XDG
Resolves: rhbz#1154304

[0.67-1]
- New version
Resolves: rhbz#1314985

[0.66-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[0.66-1]
- New version
Resolves: rhbz#1279881

[0.65-2]
- Fixed integer overflow and buffer underrun in erase characters (ECH) handling
Resolves: CVE-2015-5309

[0.65-1]
- New version
Resolves: rhbz#1246753

[0.64-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[0.64-1]
- New version
Resolves: CVE-2015-2157

[0.63-4]
- Increased icon size to 48x48
Resolves: rhbz#1157564

[0.63-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[0.63-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[0.63-1]
- New version
Resolves: rhbz#995610
- Dropped perms, CVE-2013-4852, CVE-2013-4206, CVE-2013-4207,
CVE-2013-4208 patches (all in upstream)

[0.62-7]
- Fixed a heap-corrupting buffer underrun bug in the modmul function
Resolves: CVE-2013-4206
- Fixed a buffer overflow vulnerability in the calculation of modular
inverses when verifying a DSA signature
Resolves: CVE-2013-4207
- Fixed problem when private keys are left in memory after being
used by PuTTY tools
Resolves: CVE-2013-4208

[0.62-6]
- Fixed integer overflow
Resolves: CVE-2013-4852
- Fixed bogus dates in changelog (best estimated)

[0.62-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[0.62-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[0.62-3]
- Added missing ImageMagick BuildRequires

[0.62-2]
- Generated icon from sources

[0.62-1]
- New version

[0.60-9.20100910svn]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[0.60-8.20100910svn]
- Rebuild for new libpng

[0.60-7.20100910svn]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[0.60-6.20100910svn]
- Bump version in line with packaging specs

[0.60-6.8991svn]
- Update to latest GTK2 version from SVN (r8991)

[0.60-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[0.60-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[0.60-3]
- Bump-n-build for GCC 4.3

[0.60-2]
- Rebuild for BuildID

[0.60-1]
- New upstream version (mostly bugfixes)
- Previous release pre-emptively fixed CVE-2006-7162/BZ#231726
- Added patch to make 'private' files (keys/logs) non-executable

[0.59-1]
- New upstream version
- Macro-ized Source filenames
- Cleanup of spaces/tabs to eliminate rpmlint warnings

[0.58-3]
- Rebuild for FC6

[0.58-2]
- rebuild

[0.58-1]
- Updated to 0.58

[0.57-2]
- fix build with gcc4

[0.57-1]
- Updated to 0.57

[0.56-0.fdr.1]
- Updated to 0.56 (bug #2209)

[0:0.55-0.fdr.2]
- Fix URL and source location.

[0:0.55.fdr.1]
- Update to 0.55 due to security problem (CORE-2004-0705).

[0:0.0-0.fdr.2.20030821]
- Add desktop-file-utils to build requires

[0:0.0-0.fdr.1.20030821]
- now honouring
- moved make to the build section; binaries are now stripped
- inserted _smp_mflags
- using makeinstall
- created a icon for the menu entry
- optimized the category of the .desktop file from Internet to Network
- more fedorafication

[0:0.0-0.fdr.0.20030821]
- Quick and dirty spec for cvs of putty




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) putty-0.81-1.el8.src.rpm58d0d981f51d1d20a76611eaa1bdbaa1-ol8_aarch64_developer_EPEL
putty-0.81-1.el8.aarch64.rpm2521c46b00518e29e90b27ac04f1aa04-ol8_aarch64_developer_EPEL
Oracle Linux 8 (x86_64) putty-0.81-1.el8.src.rpm58d0d981f51d1d20a76611eaa1bdbaa1-ol8_x86_64_developer_EPEL
putty-0.81-1.el8.x86_64.rpm7754c8b7889234b9ee7623e3d8d1f276-ol8_x86_64_developer_EPEL



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete