Ubuntu update for openssh



Published: 2023-12-19
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-48795
CVE-2023-28531
CWE-ID CWE-326
CWE-255
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

openssh-server (Ubuntu package)
Operating systems & Components / Operating system package or component

openssh-client (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Inadequate encryption strength

EUVDB-ID: #VU84537

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-48795

CWE-ID: CWE-326 - Inadequate Encryption Strength

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to incorrect implementation of the SSH Binary Packet Protocol (BPP), which mishandles the handshake phase and the use of sequence numbers. A remote attacker can perform MitM attack and delete the SSH2_MSG_EXT_INFO message sent before authentication starts, allowing the attacker to disable a subset of the keystroke timing obfuscation features introduced in OpenSSH 9.5.

The vulnerability was dubbed "Terrapin attack" and it affects both client and server implementations.

Mitigation

Update the affected package openssh to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

openssh-server (Ubuntu package): before 1:9.3p1-1ubuntu3.1

openssh-client (Ubuntu package): before 1:9.3p1-1ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-6560-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Credentials management

EUVDB-ID: #VU73775

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28531

CWE-ID: CWE-255 - Credentials Management

Exploit availability: No

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

the vulnerability exists due to a logic error in ssh-add when adding smartcard keys to ssh-agent with the per-hop destination constraints. As a result, the keys are added without constraints.

Mitigation

Update the affected package openssh to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

openssh-server (Ubuntu package): before 1:9.3p1-1ubuntu3.1

openssh-client (Ubuntu package): before 1:9.3p1-1ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-6560-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###