Lucene search

K
amazonAmazonALAS2-2023-2202
HistoryAug 03, 2023 - 6:29 p.m.

Medium: openssh

2023-08-0318:29:00
alas.aws.amazon.com
11

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

6.6 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.002 Low

EPSS

Percentile

57.7%

Issue Overview:

An issue was discovered in OpenSSH 7.4 on Amazon Linux 2 and Amazon Linux 1. The fix for CVE-2019-6111 only covered cases where an absolute path is passed to scp. When a relative path is used there is no verification that the name of a file received by the client matches the file requested. (CVE-2023-35812)

Affected Packages:

openssh

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update openssh to update your system.

New Packages:

aarch64:  
    openssh-7.4p1-22.amzn2.0.2.aarch64  
    openssh-clients-7.4p1-22.amzn2.0.2.aarch64  
    openssh-server-7.4p1-22.amzn2.0.2.aarch64  
    openssh-server-sysvinit-7.4p1-22.amzn2.0.2.aarch64  
    openssh-ldap-7.4p1-22.amzn2.0.2.aarch64  
    openssh-keycat-7.4p1-22.amzn2.0.2.aarch64  
    openssh-askpass-7.4p1-22.amzn2.0.2.aarch64  
    openssh-cavs-7.4p1-22.amzn2.0.2.aarch64  
    pam_ssh_agent_auth-0.10.3-2.22.amzn2.0.2.aarch64  
    openssh-debuginfo-7.4p1-22.amzn2.0.2.aarch64  
  
i686:  
    openssh-7.4p1-22.amzn2.0.2.i686  
    openssh-clients-7.4p1-22.amzn2.0.2.i686  
    openssh-server-7.4p1-22.amzn2.0.2.i686  
    openssh-server-sysvinit-7.4p1-22.amzn2.0.2.i686  
    openssh-ldap-7.4p1-22.amzn2.0.2.i686  
    openssh-keycat-7.4p1-22.amzn2.0.2.i686  
    openssh-askpass-7.4p1-22.amzn2.0.2.i686  
    openssh-cavs-7.4p1-22.amzn2.0.2.i686  
    pam_ssh_agent_auth-0.10.3-2.22.amzn2.0.2.i686  
    openssh-debuginfo-7.4p1-22.amzn2.0.2.i686  
  
src:  
    openssh-7.4p1-22.amzn2.0.2.src  
  
x86_64:  
    openssh-7.4p1-22.amzn2.0.2.x86_64  
    openssh-clients-7.4p1-22.amzn2.0.2.x86_64  
    openssh-server-7.4p1-22.amzn2.0.2.x86_64  
    openssh-server-sysvinit-7.4p1-22.amzn2.0.2.x86_64  
    openssh-ldap-7.4p1-22.amzn2.0.2.x86_64  
    openssh-keycat-7.4p1-22.amzn2.0.2.x86_64  
    openssh-askpass-7.4p1-22.amzn2.0.2.x86_64  
    openssh-cavs-7.4p1-22.amzn2.0.2.x86_64  
    pam_ssh_agent_auth-0.10.3-2.22.amzn2.0.2.x86_64  
    openssh-debuginfo-7.4p1-22.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2023-35812

Mitre: CVE-2023-35812

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

6.6 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.002 Low

EPSS

Percentile

57.7%