#VU75740 Improper Authentication in libssh


Published: 2023-05-04

Vulnerability identifier: #VU75740

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2283

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
libssh
Universal components / Libraries / Libraries used by multiple products

Vendor: libssh

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error within the pki_verify_data_signature() function in pki_crypto.c. The pki_key_check_hash_compatible() function can return SSH_OK value if memory allocation error happens later in the function. The  A remote attacker can bypass authentication process and gain unauthorized access to the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

libssh: 0.9.0 - 0.10.4


External links
http://git.libssh.org/projects/libssh.git/commit/?id=0bda152ad24d96d6bef07d1f96152b473298ddb1
http://git.libssh.org/projects/libssh.git/commit/?id=4b5ccd4995e096151ec7cdd181e20ee62366d64f


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability