Skip to content

russh may use insecure Diffie-Hellman keys

Moderate severity GitHub Reviewed Published Mar 16, 2023 in warp-tech/russh • Updated Mar 23, 2023

Package

cargo russh (Rust)

Affected versions

< 0.36.2
>= 0.37.0, < 0.37.1

Patched versions

0.36.2
0.37.1

Description

Summary

Diffie-Hellman key validation is insufficient, which can lead to insecure shared secrets and therefore breaks confidentiality.

Details

Russh does not validate Diffie-Hellman keys.

It accepts received DH public keys $e$ where $e&lt;0$, $e=1$, or $e \geq p-1$ from a misbehaving peer annd successfully performs key exchange.

This is a violation of RFC 4253, section 8 and RFC 8268, section 4, which state that:

DH Public Key values MUST be checked and both conditions:

  • $1 &lt; e &lt; p-1$
  • $1 &lt; f &lt; p-1$

MUST be true. Values not within these bounds MUST NOT be sent or
accepted by either side. If either one of these conditions is
violated, then the key exchange fails.

For example, a DH client public key $e=1$ would mean that the shared secret that the server calculates is always $K = e^y \mod{p} = 1^y \mod{p} = 1$.
In other cases, an insecure order-2 subgroup may be used.

Also, the code does not look like it ensures that the generated secret key $y$ is in the valid interval $0 &lt; y &lt; q$ (or, if russh is the client, that the secret key $x$ satisfies $1 &lt; x &lt; q$):
https://github.com/warp-tech/russh/blob/master/russh/src/kex/dh/groups.rs#L72-L76
For example, rng.gen_biguint() might return a number consisting of zeroes, so that $y = 0$.

The public key is not validated either:
https://github.com/warp-tech/russh/blob/master/russh/src/kex/dh/groups.rs#L78-L81

Impact

Due to the issues in the DH key generation, I think any connection that uses Diffie-Hellman key exchange is affected.
Connections between a russh client and server or those of a russh peer with some other misbehaving peer are most likely to be problematic. These may vulnerable to eavesdropping.

Most other implementations reject such keys, so this is mainly an interoperability issue in such a case.

References

@Eugeny Eugeny published to warp-tech/russh Mar 16, 2023
Published by the National Vulnerability Database Mar 16, 2023
Published to the GitHub Advisory Database Mar 17, 2023
Reviewed Mar 17, 2023
Last updated Mar 23, 2023

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE ID

CVE-2023-28113

GHSA ID

GHSA-cqvm-j2r2-hwpg

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.