CVE-2023-38408

critical

Description

The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.

References

https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408

https://www.openssh.com/txt/release-9.3p2

https://www.openssh.com/security.html

https://support.apple.com/kb/HT213940

https://security.netapp.com/advisory/ntap-20230803-0010/

https://security.gentoo.org/glsa/202307-01

https://news.ycombinator.com/item?id=36790196

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/

https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html

https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca

https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d

https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8

https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent

http://www.openwall.com/lists/oss-security/2023/09/22/9

http://www.openwall.com/lists/oss-security/2023/09/22/11

http://www.openwall.com/lists/oss-security/2023/07/20/2

Details

Source: Mitre, NVD

Published: 2023-07-20

Updated: 2024-04-04

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical