5.9
CVSSv3

CVE-2024-31497

Published: 15/04/2024 Updated: 10/05/2024
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 0

Vulnerability Summary

In PuTTY 0.68 up to and including 0.80 prior to 0.81, biased ECDSA nonce generation allows an malicious user to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. If the other services include Git services, then again it may be possible to conduct supply-chain attacks on software maintained in Git. This also affects, for example, FileZilla prior to 3.67.0, WinSCP prior to 6.3.3, TortoiseGit prior to 2.15.0.1, and TortoiseSVN up to and including 1.14.6.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

putty putty

filezilla-project filezilla client

winscp winscp

tortoisegit tortoisegit

tigris tortoisesvn

fedoraproject fedora 38

fedoraproject fedora 39

fedoraproject fedora 40

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2024-31497: Secret Key Recovery of NIST P-521 Private Keys Through Biased ECDSA Nonces in PuTTY Client <!--X-Subject-Heade ...

Github Repositories

A script designed to uncover vulnerabilities in Putty by exploiting CVE-2024-31497.

-CVE-2024-31497 A script designed to uncover vulnerabilities in Putty by exploiting CVE-2024-31497

🛠️ CVE-2024-31497 Exploit 🌟 Description This script is a powerful exploitation tool for the PuTTY (versions 068 to 080), which contains the critical vulnerability CVE-2024-31497, which allows an attacker to reconstruct the NIST P-521 private key using approximately 60 signatures ⚙️ Installation To set up the exploitation tool, follow these steps: Download the re

CVE-2024-31497 PuTTY Biased ECDSA Nonce Generation Exploit

☠PuTTY Biased ECDSA Nonce Generation Exploit☠ Description: This exploit targets a vulnerability in PuTTY versions 068 through 080, allowing an attacker to recover a user's NIST P-521 secret key through biased ECDSA nonce generation By exploiting this flaw, an attacker can quickly derive the victim's private key in approximately 60 signatures This is particular

Proof Of Concept that exploits PuTTy CVE-2024-31497.

CVE-2024-31497 POC This vulnerability exploits the biased ECDSA nonce generation in the ecc-sshc file The nonce is generated like sha512(ID&nbsp;||&nbsp;sha512(privatekey)&nbsp;||&nbsp;sha1(data))&nbsp;mod&nbsp;q leaving the top 9 bits to zero In order to recover the private key we need 60 signatures but with 58 we still have 50% probability of succes

Recent Articles

Citrix warns admins to manually mitigate PuTTY SSH client bug
BleepingComputer • Sergiu Gatlan • 09 May 2024

Citrix warns admins to manually mitigate PuTTY SSH client bug By Sergiu Gatlan May 9, 2024 03:27 PM 0 Citrix notified customers this week to manually mitigate a PuTTY SSH client vulnerability that could allow attackers to steal a XenCenter admin's private SSH key. XenCenter helps manage Citrix Hypervisor environments from a Windows desktop, including deploying and monitoring virtual machines. The security flaw (tracked as CVE-2024-31497) impacts multiple versions of XenCenter for Citrix Hypervis...

PuTTY SSH client flaw allows recovery of cryptographic private keys
BleepingComputer • Bill Toulas • 16 Apr 2024

PuTTY SSH client flaw allows recovery of cryptographic private keys By Bill Toulas April 16, 2024 11:01 AM 0 A vulnerability tracked as CVE-2024-31497 in PuTTY 0.68 through 0.80 could potentially allow attackers with access to 60 cryptographic signatures to recover the private key used for their generation. PuTTY is a popular open-source terminal emulator, serial console, and network file transfer application that supports SSH (Secure Shell), Telnet, SCP (Secure Copy Protocol), and SFTP (SSH Fil...

References

CWE-338https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.htmlhttps://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.htmlhttps://www.openwall.com/lists/oss-security/2024/04/15/6https://filezilla-project.org/versions.phphttps://tartarus.org/~simon/putty-snapshots/htmldoc/Chapter9.html#pageant-forwardhttps://docs.ccv.brown.edu/oscar/connecting-to-oscar/ssh/ssh-agent-forwarding/key-generation-and-agent-forwarding-with-puttyhttps://news.ycombinator.com/item?id=40044665https://winscp.net/eng/news.phphttps://tortoisegit.orghttps://github.com/advisories/GHSA-6p4c-r453-8743https://bugzilla.redhat.com/show_bug.cgi?id=2275183https://bugzilla.suse.com/show_bug.cgi?id=1222864https://security-tracker.debian.org/tracker/CVE-2024-31497https://twitter.com/lambdafu/status/1779969509522133272https://git.tartarus.org/?h=c193fe9848f50a88a4089aac647fecc31ae96d27&p=simon/putty.githttps://www.reddit.com/r/sysadmin/comments/1c4wmoj/putty_vulnerability_affecting_v068_to_v08/https://github.com/daedalus/BreakingECDSAwithLLLhttps://www.bleepingcomputer.com/news/security/putty-ssh-client-flaw-allows-recovery-of-cryptographic-private-keys/https://twitter.com/CCBalert/status/1780229237569470549https://securityonline.info/cve-2024-31497-critical-putty-vulnerability-exposes-private-keys-immediate-action-required/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WMJH7M663BVO3SY6MFAW2FAZWLLXAPRQ/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MMHILY2K7HQGQRHOC375KRRG2M6625RD/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZS3B37GNGWOOV7QU7B7JFK76U4TOP4V/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WFDZBV7ZCAZ6AH3VCQ34SSY7L3J7VZXZ/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PUOTQVGC4DISVHQGSPUYGXO6TLDK65LA/http://www.openwall.com/lists/oss-security/2024/04/15/6https://nvd.nist.govhttps://github.com/sh1k4ku/CVE-2024-31497https://seclists.org/oss-sec/2024/q2/122