Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310885542
HistoryJan 18, 2024 - 12:00 a.m.

Fedora: Security Advisory for openssh (FEDORA-2024-7e301327c2)

2024-01-1800:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
5
fedora 39
ssh
openssh
security advisory
remote host
encryption
package update
vulnerable package
secure channel
fedora local security checks
rpm
cve-2023-51385
cve-2023-48795
cve-2023-51384
greenbone ag

6.7 Medium

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.885542");
  script_version("2024-01-24T14:38:46+0000");
  script_cve_id("CVE-2023-51385", "CVE-2023-48795", "CVE-2023-51384");
  script_tag(name:"cvss_base", value:"6.4");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_tag(name:"last_modification", value:"2024-01-24 14:38:46 +0000 (Wed, 24 Jan 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-01-03 19:40:00 +0000 (Wed, 03 Jan 2024)");
  script_tag(name:"creation_date", value:"2024-01-18 09:13:48 +0000 (Thu, 18 Jan 2024)");
  script_name("Fedora: Security Advisory for openssh (FEDORA-2024-7e301327c2)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC39");

  script_xref(name:"Advisory-ID", value:"FEDORA-2024-7e301327c2");
  script_xref(name:"URL", value:"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3R6IARLNJRA6T5Y7NPNON23KJBAZQW62");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'openssh'
  package(s) announced via the FEDORA-2024-7e301327c2 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD&#39, s version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.");

  script_tag(name:"affected", value:"'openssh' package(s) on Fedora 39.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "FC39") {

  if(!isnull(res = isrpmvuln(pkg:"openssh", rpm:"openssh~9.3p1~10.fc39", rls:"FC39"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);