CVE-2024-31497 Affecting putty package, versions <0.81-r0


low

Snyk CVSS

      Threat Intelligence

      EPSS 0.05% (16th percentile)

    Do your applications use this vulnerable package?

    In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

    Test your applications
    • Snyk ID SNYK-ALPINE316-PUTTY-6617055
    • published 17 Apr 2024
    • disclosed 15 Apr 2024

    Introduced: 15 Apr 2024

    New CVE-2024-31497 Open this link in a new tab

    How to fix?

    Upgrade Alpine:3.16 putty to version 0.81-r0 or higher.

    NVD Description

    Note: Versions mentioned in the description apply only to the upstream putty package and not the putty package as distributed by Alpine. See How to fix? for Alpine:3.16 relevant fixed versions and status.

    In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. If the other services include Git services, then again it may be possible to conduct supply-chain attacks on software maintained in Git. This also affects, for example, FileZilla before 3.67.0, WinSCP before 6.3.3, TortoiseGit before 2.15.0.1, and TortoiseSVN through 1.14.6.

    References