Lucene search

K

SUSE: Security Advisory (SUSE-SU-2023:2945-1)

๐Ÿ—“๏ธย 25 Jul 2023ย 00:00:00Reported byย Copyright (C) 2023 Greenbone AGTypeย 
openvas
ย openvas
๐Ÿ”—ย plugins.openvas.org๐Ÿ‘ย 30ย Views

The 'openssh' package in SUSE-SU-2023:2945-1 advisory is missing an update to fix several security issues including CVE-2023-38408, file descriptor leaks, and mitigation of secrets lingering in memory

Show more

AI Insights are available for you today

Leverage the power of AI to quickly understand vulnerabilities, impacts, and exploitability

Related
Refs
Code
ReporterTitlePublishedViews
Family
OSV
Important: openssh security update
8 Aug 202312:34
โ€“osv
OSV
openssh vulnerability
24 Jul 202316:38
โ€“osv
OSV
Important: openssh security update
1 Aug 202300:00
โ€“osv
OSV
OPENSUSE-SU-2024:13063-1 openssh-9.3p2-1.1 on GA media
15 Jun 202400:00
โ€“osv
OSV
RHSA-2023:4381 Red Hat Security Advisory: openssh security update
16 Sep 202412:33
โ€“osv
OSV
RHSA-2023:4383 Red Hat Security Advisory: openssh security update
16 Sep 202412:33
โ€“osv
OSV
openssh - security update
17 Aug 202300:00
โ€“osv
OSV
RHSA-2023:4413 Red Hat Security Advisory: openssh security update
16 Sep 202412:34
โ€“osv
OSV
Important: openssh security update
1 Aug 202300:00
โ€“osv
OSV
CGA-WFW4-M8R2-5Q9C
6 Jun 202412:29
โ€“osv
Rows per page
# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.4.2023.2945.1");
  script_cve_id("CVE-2023-38408");
  script_tag(name:"creation_date", value:"2023-07-25 08:49:13 +0000 (Tue, 25 Jul 2023)");
  script_version("2025-02-14T08:35:38+0000");
  script_tag(name:"last_modification", value:"2025-02-14 08:35:38 +0000 (Fri, 14 Feb 2025)");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-07-31 17:07:07 +0000 (Mon, 31 Jul 2023)");

  script_name("SUSE: Security Advisory (SUSE-SU-2023:2945-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("SuSE Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/suse_sles", "ssh/login/rpms", re:"ssh/login/release=(SLES15\.0SP3)");

  script_xref(name:"Advisory-ID", value:"SUSE-SU-2023:2945-1");
  script_xref(name:"URL", value:"https://www.suse.com/support/update/announcement/2023/suse-su-20232945-1/");
  script_xref(name:"URL", value:"https://bugzilla.suse.com/1186673");
  script_xref(name:"URL", value:"https://bugzilla.suse.com/1209536");
  script_xref(name:"URL", value:"https://bugzilla.suse.com/1213004");
  script_xref(name:"URL", value:"https://bugzilla.suse.com/1213008");
  script_xref(name:"URL", value:"https://bugzilla.suse.com/1213504");
  script_xref(name:"URL", value:"https://lists.suse.com/pipermail/sle-security-updates/2023-July/015607.html");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'openssh' package(s) announced via the SUSE-SU-2023:2945-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"This update for openssh fixes the following issues:

- CVE-2023-38408: Fixed a condition where specific libaries loaded via
 ssh-agent(1)'s PKCS#11 support could be abused to achieve remote code
 execution via a forwarded agent socket if those libraries were present on the
 victim's system and if the agent was forwarded to an attacker-controlled
 system. [bsc#1213504, CVE-2023-38408]

- Close the right filedescriptor and also close fdh in read_hmac to avoid file
 descriptor leaks. [bsc#1209536]

- Attempts to mitigate instances of secrets lingering in memory after a session
 exits. [bsc#1186673, bsc#1213004, bsc#1213008]");

  script_tag(name:"affected", value:"'openssh' package(s) on SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "SLES15.0SP3") {

  if(!isnull(res = isrpmvuln(pkg:"openssh", rpm:"openssh~8.4p1~150300.3.22.1", rls:"SLES15.0SP3"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"openssh-askpass-gnome", rpm:"openssh-askpass-gnome~8.4p1~150300.3.22.1", rls:"SLES15.0SP3"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"openssh-clients", rpm:"openssh-clients~8.4p1~150300.3.22.1", rls:"SLES15.0SP3"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"openssh-common", rpm:"openssh-common~8.4p1~150300.3.22.1", rls:"SLES15.0SP3"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"openssh-fips", rpm:"openssh-fips~8.4p1~150300.3.22.1", rls:"SLES15.0SP3"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"openssh-helpers", rpm:"openssh-helpers~8.4p1~150300.3.22.1", rls:"SLES15.0SP3"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"openssh-server", rpm:"openssh-server~8.4p1~150300.3.22.1", rls:"SLES15.0SP3"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contactย us for a demo andย discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo