CVE-2022-29245

Source
https://nvd.nist.gov/vuln/detail/CVE-2022-29245
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-29245.json
Aliases
Published
2022-05-31T17:15:07Z
Modified
2023-11-29T09:35:09.619479Z
Details

SSH.NET is a Secure Shell (SSH) library for .NET. In versions 2020.0.0 and 2020.0.1, during an X25519 key exchange, the client’s private key is generated with System.Random. System.Random is not a cryptographically secure random number generator, it must therefore not be used for cryptographic purposes. When establishing an SSH connection to a remote host, during the X25519 key exchange, the private key is generated with a weak random number generator whose seed can be brute forced. This allows an attacker who is able to eavesdrop on the communications to decrypt them. Version 2020.0.2 contains a patch for this issue. As a workaround, one may disable support for curve25519-sha256 and curve25519-sha256@libssh.org key exchange algorithms.

References

Affected packages

Git / github.com/sshnet/SSH.NET

Affected ranges

Type
GIT
Repo
https://github.com/sshnet/SSH.NET
Events
Introduced
0The exact introduced commit is unknown
Fixed
Type
GIT
Repo
https://github.com/sshnet/ssh.net
Events
Introduced
0The exact introduced commit is unknown
Last affected
Last affected
Last affected

Affected versions

2016.*

2016.0.0
2016.0.0-beta1
2016.0.0-beta2
2016.0.0-beta3
2016.1.0
2016.1.0-beta1
2016.1.0-beta2
2016.1.0-beta3
2016.1.0-beta4

2020.*

2020.0.0-beta1