Lucene search

K

Fedora: Security Advisory for openssh (FEDORA-2023-79a18e1725)

๐Ÿ—“๏ธย 30 Jul 2023ย 00:00:00Reported byย Copyright (C) 2023 Greenbone AGTypeย 
openvas
ย openvas
๐Ÿ”—ย plugins.openvas.org๐Ÿ‘ย 41ย Views

Fedora: Security Advisory for openssh package(s) announced via FEDORA-2023-79a18e172

Show more

5 of 5AI Insights are available for you today

Leverage the power of AI to quickly understand vulnerabilities, impacts, and exploitability

Related
Refs
Code
ReporterTitlePublishedViews
Family
Oracle linux
openssh security update
10 Aug 202300:00
โ€“oraclelinux
Oracle linux
openssh security update
2 Aug 202300:00
โ€“oraclelinux
Oracle linux
openssh security update
2 Aug 202300:00
โ€“oraclelinux
Oracle linux
openssh security update
2 Aug 202300:00
โ€“oraclelinux
Oracle linux
openssh security update
11 Aug 202300:00
โ€“oraclelinux
Qualys Blog
CVE-2023-38408: Remote Code Execution in OpenSSHโ€™s forwarded ssh-agent
19 Jul 202315:53
โ€“qualysblog
Qualys Blog
Oracle Critical Patch Update, October 2024 Security Update Review
16 Oct 202414:19
โ€“qualysblog
RedHat Linux
Important: Red Hat Security Advisory: openssh security update
1 Aug 202309:30
โ€“redhat
RedHat Linux
Important: Red Hat Security Advisory: openssh security update
1 Aug 202309:36
โ€“redhat
RedHat Linux
Important: Red Hat Security Advisory: DevWorkspace Operator 0.22 release
30 Aug 202321:20
โ€“redhat
Rows per page
# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.827966");
  script_version("2023-10-12T05:05:32+0000");
  script_cve_id("CVE-2023-38408");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2023-10-12 05:05:32 +0000 (Thu, 12 Oct 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-07-31 17:07:00 +0000 (Mon, 31 Jul 2023)");
  script_tag(name:"creation_date", value:"2023-07-30 01:16:42 +0000 (Sun, 30 Jul 2023)");
  script_name("Fedora: Security Advisory for openssh (FEDORA-2023-79a18e1725)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC37");

  script_xref(name:"Advisory-ID", value:"FEDORA-2023-79a18e1725");
  script_xref(name:"URL", value:"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'openssh'
  package(s) announced via the FEDORA-2023-79a18e1725 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD&#39, s version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.");

  script_tag(name:"affected", value:"'openssh' package(s) on Fedora 37.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "FC37") {

  if(!isnull(res = isrpmvuln(pkg:"openssh", rpm:"openssh~8.8p1~11.fc37", rls:"FC37"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contactย us for a demo andย discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
30 Jul 2023 00:00Current
9.8High risk
Vulners AI Score9.8
CVSS39.8
EPSS0.58235
SSVC
41
.json
Report