GLSA-202307-01 : OpenSSH: Remote Code Execution

critical Nessus Plugin ID 178586

Description

The remote host is affected by the vulnerability described in GLSA-202307-01 (OpenSSH: Remote Code Execution)

- OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling.
This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states remote code execution is theoretically possible. (CVE-2023-25136)

- ssh-add in OpenSSH before 9.3 adds smartcard keys to ssh-agent without the intended per-hop destination constraints. The earliest affected version is 8.9. (CVE-2023-28531)

- Please review the CVE identifiers referenced below for details. (CVE-2023-38408)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All OpenSSH users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=net-misc/openssh-9.3_p2

See Also

https://security.gentoo.org/glsa/202307-01

https://bugs.gentoo.org/show_bug.cgi?id=892936

https://bugs.gentoo.org/show_bug.cgi?id=905299

https://bugs.gentoo.org/show_bug.cgi?id=910553

Plugin Details

Severity: Critical

ID: 178586

File Name: gentoo_GLSA-202307-01.nasl

Version: 1.3

Type: local

Published: 7/20/2023

Updated: 12/22/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-38408

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:openssh, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2023

Vulnerability Publication Date: 2/3/2023

Reference Information

CVE: CVE-2023-25136, CVE-2023-28531, CVE-2023-38408

IAVA: 2023-A-0377-S