Bug ID 1222864
Summary VUL-0: CVE-2024-31497: putty: NIST P521 private keys are exposed by biased signature generation
Classification openSUSE
Product openSUSE Distribution
Version Leap 15.5
Hardware Other
OS Other
Status NEW
Severity Normal
Priority P5 - None
Component Security
Assignee jengelh@inai.de
Reporter Andreas.Stieger@gmx.de
QA Contact security-team@suse.de
Target Milestone ---
Found By ---
Blocker ---

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an
attacker to recover a user's NIST P-521 secret key via a quick lattice-based
attack in approximately 60 signatures. This is especially important in a
scenario where an adversary is able to read messages signed by PuTTY or
Pageant. One scenario is that the adversary is an operator of an SSH server to
which the victim authenticates (for remote login or file copy), even though
this server is not fully trusted by the victim, and the victim uses the same
private key for SSH connections to other services operated by other entities.
Here, the rogue server operator (who would otherwise have no way to determine
the victim's private key) can derive the victim's private key, and then use it
for unauthorized access to those other services. Because SSH is sometimes used
to authenticate to Git services, it is possible that this vulnerability could
be leveraged for supply-chain attacks on software maintained in Git. It is also
conceivable that signed messages from PuTTY or Pageant are readable by
adversaries more easily in other scenarios, but none have yet been disclosed. 

https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html
https://www.openwall.com/lists/oss-security/2024/04/15/6
https://git.tartarus.org/?p=simon/putty.git;a=commitdiff;h=c193fe9848f50a88a4089aac647fecc31ae96d27


You are receiving this mail because: