CVE-2022-29245

SSH.NET is a Secure Shell (SSH) library for .NET. In versions 2020.0.0 and 2020.0.1, during an `X25519` key exchange, the client’s private key is generated with `System.Random`. `System.Random` is not a cryptographically secure random number generator, it must therefore not be used for cryptographic purposes. When establishing an SSH connection to a remote host, during the X25519 key exchange, the private key is generated with a weak random number generator whose seed can be brute forced. This allows an attacker who is able to eavesdrop on the communications to decrypt them. Version 2020.0.2 contains a patch for this issue. As a workaround, one may disable support for `curve25519-sha256` and `curve25519-sha256@libssh.org` key exchange algorithms.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ssh.net_project:ssh.net:2020.0.0:-:*:*:*:.net:*:*
cpe:2.3:a:ssh.net_project:ssh.net:2020.0.0:beta1:*:*:*:.net:*:*
cpe:2.3:a:ssh.net_project:ssh.net:2020.0.1:*:*:*:*:.net:*:*

History

07 Nov 2023, 03:45

Type Values Removed Values Added
Summary SSH.NET is a Secure Shell (SSH) library for .NET. In versions 2020.0.0 and 2020.0.1, during an `X25519` key exchange, the client’s private key is generated with `System.Random`. `System.Random` is not a cryptographically secure random number generator, it must therefore not be used for cryptographic purposes. When establishing an SSH connection to a remote host, during the X25519 key exchange, the private key is generated with a weak random number generator whose seed can be brute forced. This allows an attacker who is able to eavesdrop on the communications to decrypt them. Version 2020.0.2 contains a patch for this issue. As a workaround, one may disable support for `curve25519-sha256` and `curve25519-sha256@libssh.org` key exchange algorithms. SSH.NET is a Secure Shell (SSH) library for .NET. In versions 2020.0.0 and 2020.0.1, during an `X25519` key exchange, the client’s private key is generated with `System.Random`. `System.Random` is not a cryptographically secure random number generator, it must therefore not be used for cryptographic purposes. When establishing an SSH connection to a remote host, during the X25519 key exchange, the private key is generated with a weak random number generator whose seed can be brute forced. This allows an attacker who is able to eavesdrop on the communications to decrypt them. Version 2020.0.2 contains a patch for this issue. As a workaround, one may disable support for `curve25519-sha256` and `curve25519-sha256@libssh.org` key exchange algorithms.

14 Jun 2022, 22:39

Type Values Removed Values Added
First Time Ssh.net Project
Ssh.net Project ssh.net
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.9
References (MISC) https://github.com/sshnet/SSH.NET/releases/tag/2020.0.2 - (MISC) https://github.com/sshnet/SSH.NET/releases/tag/2020.0.2 - Release Notes, Third Party Advisory
References (MISC) https://github.com/sshnet/SSH.NET/blob/bc99ada7da3f05f50d9379f2644941d91d5bf05a/src/Renci.SshNet/Security/KeyExchangeECCurve25519.cs#L51 - (MISC) https://github.com/sshnet/SSH.NET/blob/bc99ada7da3f05f50d9379f2644941d91d5bf05a/src/Renci.SshNet/Security/KeyExchangeECCurve25519.cs#L51 - Exploit, Third Party Advisory
References (MISC) https://github.com/sshnet/SSH.NET/commit/03c6d60736b8f7b42e44d6989a53f9b644a091fb - (MISC) https://github.com/sshnet/SSH.NET/commit/03c6d60736b8f7b42e44d6989a53f9b644a091fb - Patch, Third Party Advisory
References (CONFIRM) https://github.com/sshnet/SSH.NET/security/advisories/GHSA-72p8-v4hg-v45p - (CONFIRM) https://github.com/sshnet/SSH.NET/security/advisories/GHSA-72p8-v4hg-v45p - Exploit, Mitigation, Third Party Advisory
CPE cpe:2.3:a:ssh.net_project:ssh.net:2020.0.0:beta1:*:*:*:.net:*:*
cpe:2.3:a:ssh.net_project:ssh.net:2020.0.1:*:*:*:*:.net:*:*
cpe:2.3:a:ssh.net_project:ssh.net:2020.0.0:-:*:*:*:.net:*:*

31 May 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-31 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-29245

Mitre link : CVE-2022-29245

CVE.ORG link : CVE-2022-29245


JSON object : View

Products Affected

ssh.net_project

  • ssh.net
CWE
CWE-338

Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)