Skip to content

Weak private key generation in SSH.NET

Moderate severity GitHub Reviewed Published May 29, 2022 in sshnet/SSH.NET • Updated Jan 27, 2023

Package

nuget SSH.NET (NuGet)

Affected versions

< 2020.0.2

Patched versions

2020.0.2

Description

During an X25519 key exchange, the client’s private is generated with System.Random:

var rnd = new Random();
_privateKey = new byte[MontgomeryCurve25519.PrivateKeySizeInBytes];
rnd.NextBytes(_privateKey);

Source: KeyExchangeECCurve25519.cs
Source commit: sshnet/SSH.NET@b58a11c

System.Random is not a cryptographically secure random number generator, it must therefore not be used for cryptographic purposes.

Impact

When establishing an SSH connection to a remote host, during the X25519 key exchange, the private key is generated with
a weak random number generator whose seed can be bruteforced. This allows an attacker able to eavesdrop the
communications to decrypt them.

Workarounds

To ensure you're not affected by this vulnerability, you can disable support for curve25519-sha256 and [email protected] key exchange algorithms by invoking the following method before a connection is established:

private static void RemoveUnsecureKEX(BaseClient client)
{
    client.ConnectionInfo.KeyExchangeAlgorithms.Remove("curve25519-sha256");
    client.ConnectionInfo.KeyExchangeAlgorithms.Remove("[email protected]");
}

Thanks

This issue was initially reported by Siemens AG, Digital Industries, shortly followed by @yaumn-synacktiv.

References

@drieseng drieseng published to sshnet/SSH.NET May 29, 2022
Published by the National Vulnerability Database May 31, 2022
Published to the GitHub Advisory Database Jun 1, 2022
Reviewed Jun 1, 2022
Last updated Jan 27, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE ID

CVE-2022-29245

GHSA ID

GHSA-72p8-v4hg-v45p

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.