U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2024-31497

Change History

CVE Modified by MITRE 4/15/2024 6:15:08 PM

Action Type Old Value New Value
Changed Description
In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. One scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. Because SSH is sometimes used to authenticate to Git services, it is possible that this vulnerability could be leveraged for supply-chain attacks on software maintained in Git. It is also conceivable that signed messages from PuTTY or Pageant are readable by adversaries more easily in other scenarios, but none have yet been disclosed.
In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. If the other services include Git services, then again it may be possible to conduct supply-chain attacks on software maintained in Git. This also affects, for example, FileZilla before 3.67.0, WinSCP before 6.3.3, TortoiseGit before 2.15.0.1, and TortoiseSVN through 1.14.6.
Added Reference

								
							
							
						
MITRE https://bugzilla.redhat.com/show_bug.cgi?id=2275183 [No types assigned]
Added Reference

								
							
							
						
MITRE https://bugzilla.suse.com/show_bug.cgi?id=1222864 [No types assigned]
Added Reference

								
							
							
						
MITRE https://docs.ccv.brown.edu/oscar/connecting-to-oscar/ssh/ssh-agent-forwarding/key-generation-and-agent-forwarding-with-putty [No types assigned]
Added Reference

								
							
							
						
MITRE https://filezilla-project.org/versions.php [No types assigned]
Added Reference

								
							
							
						
MITRE https://git.tartarus.org/?h=c193fe9848f50a88a4089aac647fecc31ae96d27&p=simon/putty.git [No types assigned]
Added Reference

								
							
							
						
MITRE https://github.com/advisories/GHSA-6p4c-r453-8743 [No types assigned]
Added Reference

								
							
							
						
MITRE https://news.ycombinator.com/item?id=40044665 [No types assigned]
Added Reference

								
							
							
						
MITRE https://security-tracker.debian.org/tracker/CVE-2024-31497 [No types assigned]
Added Reference

								
							
							
						
MITRE https://tartarus.org/~simon/putty-snapshots/htmldoc/Chapter9.html#pageant-forward [No types assigned]
Added Reference

								
							
							
						
MITRE https://tortoisegit.org [No types assigned]
Added Reference

								
							
							
						
MITRE https://twitter.com/lambdafu/status/1779969509522133272 [No types assigned]
Added Reference

								
							
							
						
MITRE https://winscp.net/eng/news.php [No types assigned]