ghsa-6p4c-r453-8743
Vulnerability from github
In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. One scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. Because SSH is sometimes used to authenticate to Git services, it is possible that this vulnerability could be leveraged for supply-chain attacks on software maintained in Git. It is also conceivable that signed messages from PuTTY or Pageant are readable by adversaries more easily in other scenarios, but none have yet been disclosed.
{ "affected": [], "aliases": [ "CVE-2024-31497" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-04-15T20:15:11Z", "severity": null }, "details": "In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user\u0027s NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. One scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim\u0027s private key) can derive the victim\u0027s private key, and then use it for unauthorized access to those other services. Because SSH is sometimes used to authenticate to Git services, it is possible that this vulnerability could be leveraged for supply-chain attacks on software maintained in Git. It is also conceivable that signed messages from PuTTY or Pageant are readable by adversaries more easily in other scenarios, but none have yet been disclosed.", "id": "GHSA-6p4c-r453-8743", "modified": "2024-04-17T00:30:53Z", "published": "2024-04-15T21:30:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31497" }, { "type": "WEB", "url": "https://www.reddit.com/r/sysadmin/comments/1c4wmoj/putty_vulnerability_affecting_v068_to_v08" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2024/04/15/6" }, { "type": "WEB", "url": "https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html" }, { "type": "WEB", "url": "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html" }, { "type": "WEB", "url": "https://www.bleepingcomputer.com/news/security/putty-ssh-client-flaw-allows-recovery-of-cryptographic-private-keys" }, { "type": "WEB", "url": "https://winscp.net/eng/news.php" }, { "type": "WEB", "url": "https://twitter.com/lambdafu/status/1779969509522133272" }, { "type": "WEB", "url": "https://twitter.com/CCBalert/status/1780229237569470549" }, { "type": "WEB", "url": "https://tortoisegit.org" }, { "type": "WEB", "url": "https://tartarus.org/~simon/putty-snapshots/htmldoc/Chapter9.html#pageant-forward" }, { "type": "WEB", "url": "https://securityonline.info/cve-2024-31497-critical-putty-vulnerability-exposes-private-keys-immediate-action-required" }, { "type": "WEB", "url": "https://security-tracker.debian.org/tracker/CVE-2024-31497" }, { "type": "WEB", "url": "https://news.ycombinator.com/item?id=40044665" }, { "type": "WEB", "url": "https://github.com/daedalus/BreakingECDSAwithLLL" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-6p4c-r453-8743" }, { "type": "WEB", "url": "https://git.tartarus.org/?h=c193fe9848f50a88a4089aac647fecc31ae96d27\u0026p=simon/putty.git" }, { "type": "WEB", "url": "https://filezilla-project.org/versions.php" }, { "type": "WEB", "url": "https://docs.ccv.brown.edu/oscar/connecting-to-oscar/ssh/ssh-agent-forwarding/key-generation-and-agent-forwarding-with-putty" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1222864" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275183" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.