Lucene search

K
amazonAmazonALAS2-2023-2176
HistoryAug 03, 2023 - 6:09 p.m.

Important: openssh

2023-08-0318:09:00
alas.aws.amazon.com
69

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.102 Low

EPSS

Percentile

94.8%

Issue Overview:

The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if the target user’s ssh-agent is forwarded to an attacker-controlled system (the code in /usr/lib is not necessarily safe for loading into ssh-agent). Exploitation can also be prevented by starting ssh-agent with an empty PKCS#11/FIDO allowlist (ssh-agent -P ‘’) or by configuring an allowlist that contains only specific provider libraries. NOTE: this issue exists because of an incomplete fix for CVE-2016-10009. (CVE-2023-38408)

Affected Packages:

openssh

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update openssh to update your system.

New Packages:

aarch64:  
    openssh-7.4p1-22.amzn2.0.3.aarch64  
    openssh-clients-7.4p1-22.amzn2.0.3.aarch64  
    openssh-server-7.4p1-22.amzn2.0.3.aarch64  
    openssh-server-sysvinit-7.4p1-22.amzn2.0.3.aarch64  
    openssh-ldap-7.4p1-22.amzn2.0.3.aarch64  
    openssh-keycat-7.4p1-22.amzn2.0.3.aarch64  
    openssh-askpass-7.4p1-22.amzn2.0.3.aarch64  
    openssh-cavs-7.4p1-22.amzn2.0.3.aarch64  
    pam_ssh_agent_auth-0.10.3-2.22.amzn2.0.3.aarch64  
    openssh-debuginfo-7.4p1-22.amzn2.0.3.aarch64  
  
i686:  
    openssh-7.4p1-22.amzn2.0.3.i686  
    openssh-clients-7.4p1-22.amzn2.0.3.i686  
    openssh-server-7.4p1-22.amzn2.0.3.i686  
    openssh-server-sysvinit-7.4p1-22.amzn2.0.3.i686  
    openssh-ldap-7.4p1-22.amzn2.0.3.i686  
    openssh-keycat-7.4p1-22.amzn2.0.3.i686  
    openssh-askpass-7.4p1-22.amzn2.0.3.i686  
    openssh-cavs-7.4p1-22.amzn2.0.3.i686  
    pam_ssh_agent_auth-0.10.3-2.22.amzn2.0.3.i686  
    openssh-debuginfo-7.4p1-22.amzn2.0.3.i686  
  
src:  
    openssh-7.4p1-22.amzn2.0.3.src  
  
x86_64:  
    openssh-7.4p1-22.amzn2.0.3.x86_64  
    openssh-clients-7.4p1-22.amzn2.0.3.x86_64  
    openssh-server-7.4p1-22.amzn2.0.3.x86_64  
    openssh-server-sysvinit-7.4p1-22.amzn2.0.3.x86_64  
    openssh-ldap-7.4p1-22.amzn2.0.3.x86_64  
    openssh-keycat-7.4p1-22.amzn2.0.3.x86_64  
    openssh-askpass-7.4p1-22.amzn2.0.3.x86_64  
    openssh-cavs-7.4p1-22.amzn2.0.3.x86_64  
    pam_ssh_agent_auth-0.10.3-2.22.amzn2.0.3.x86_64  
    openssh-debuginfo-7.4p1-22.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2023-38408

Mitre: CVE-2023-38408

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.102 Low

EPSS

Percentile

94.8%