In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. If the other services include Git services, then again it may be possible to conduct supply-chain attacks on software maintained in Git. This also affects, for example, FileZilla before 3.67.0, WinSCP before 6.3.3, TortoiseGit before 2.15.0.1, and TortoiseSVN through 1.14.6.
References
Link Resource
http://www.openwall.com/lists/oss-security/2024/04/15/6 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2275183 Issue Tracking
https://bugzilla.suse.com/show_bug.cgi?id=1222864 Issue Tracking
https://docs.ccv.brown.edu/oscar/connecting-to-oscar/ssh/ssh-agent-forwarding/key-generation-and-agent-forwarding-with-putty Product
https://filezilla-project.org/versions.php Release Notes
https://git.tartarus.org/?h=c193fe9848f50a88a4089aac647fecc31ae96d27&p=simon/putty.git Mailing List Patch
https://github.com/advisories/GHSA-6p4c-r453-8743 Third Party Advisory
https://github.com/daedalus/BreakingECDSAwithLLL Third Party Advisory
https://lists.debian.org/debian-lts-announce/2024/06/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZS3B37GNGWOOV7QU7B7JFK76U4TOP4V/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MMHILY2K7HQGQRHOC375KRRG2M6625RD/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PUOTQVGC4DISVHQGSPUYGXO6TLDK65LA/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WFDZBV7ZCAZ6AH3VCQ34SSY7L3J7VZXZ/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WMJH7M663BVO3SY6MFAW2FAZWLLXAPRQ/ Mailing List Third Party Advisory
https://news.ycombinator.com/item?id=40044665 Issue Tracking
https://security-tracker.debian.org/tracker/CVE-2024-31497 Third Party Advisory
https://securityonline.info/cve-2024-31497-critical-putty-vulnerability-exposes-private-keys-immediate-action-required/ Press/Media Coverage
https://tartarus.org/~simon/putty-snapshots/htmldoc/Chapter9.html#pageant-forward Product
https://tortoisegit.org Third Party Advisory
https://twitter.com/CCBalert/status/1780229237569470549 Press/Media Coverage
https://twitter.com/lambdafu/status/1779969509522133272 Press/Media Coverage
https://winscp.net/eng/news.php Third Party Advisory
https://www.bleepingcomputer.com/news/security/putty-ssh-client-flaw-allows-recovery-of-cryptographic-private-keys/ Press/Media Coverage
https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html Release Notes Vendor Advisory
https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html Vendor Advisory
https://www.openwall.com/lists/oss-security/2024/04/15/6 Mailing List Third Party Advisory
https://www.reddit.com/r/sysadmin/comments/1c4wmoj/putty_vulnerability_affecting_v068_to_v08/ Press/Media Coverage
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-04-15T00:00:00

Updated: 2024-06-20T19:05:59.509465

Reserved: 2024-04-04T00:00:00


Link: CVE-2024-31497

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-04-15T20:15:11.077

Modified: 2024-06-20T19:15:49.960


Link: CVE-2024-31497

JSON object: View

cve-icon Redhat Information

No data.

CWE