Lucene search

K
cve[email protected]CVE-2023-48795
HistoryDec 18, 2023 - 4:15 p.m.

CVE-2023-48795

2023-12-1816:15:10
CWE-354
web.nvd.nist.gov
401
56
openssh
ssh
protocol
vulnerability
terrapin attack
security features
remote attackers
integrity checks
sequence numbers

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

6.7 Medium

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH’s use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

Affected configurations

NVD
Node
openbsdopensshRange<9.6
Node
puttyputtyRange<0.80
Node
filezilla-projectfilezilla_clientRange<3.66.4
Node
microsoftpowershellRange11.1.0
Node
applemacosMatch-
AND
panictransmit_5Range<5.10.4
Node
applemacosMatch-
AND
panicnovaRange<11.8
Node
roumenpetrovpkixsshRange<14.4
Node
winscpwinscpRange<6.2.2
Node
bitvisessh_clientRange<9.33
Node
bitvisessh_serverRange<9.32
Node
lancom-systemslcosRange3.66.4
Node
lancom-systemslcos_fxMatch-
Node
lancom-systemslcos_lxMatch-
Node
lancom-systemslcos_sxMatch4.20
OR
lancom-systemslcos_sxMatch5.20
Node
lancom-systemslanconfigMatch-
Node
vandykesecurecrtRange<9.4.3
Node
libsshlibsshRange<0.10.6
Node
net-sshnet-sshMatch7.2.0ruby
Node
ssh2_projectssh2Range1.11.0node.js
Node
proftpdproftpdRange1.3.8b
Node
freebsdfreebsdRange12.4
Node
cratesthrusshRange<0.35.1
Node
tera_term_projecttera_termRange5.1
Node
oryx-embeddedcyclone_sshRange<2.3.4
Node
crushftpcrushftpRange10.6.0
Node
netsarangxshell_7Range<build__0144
Node
paramikoparamikoRange<3.4.0
Node
redhatopenshift_container_platformMatch4.0
Node
redhatopenstack_platformMatch16.1
OR
redhatopenstack_platformMatch16.2
OR
redhatopenstack_platformMatch17.1
Node
redhatceph_storageMatch6.0
Node
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch9.0
Node
redhatopenshift_serverlessMatch-
Node
redhatopenshift_gitopsMatch-
Node
redhatopenshift_pipelinesMatch-
Node
redhatopenshift_developer_tools_and_servicesMatch-
Node
redhatopenshift_data_foundationMatch4.0
Node
redhatopenshift_api_for_data_protectionMatch-
Node
redhatopenshift_virtualizationMatch4
Node
redhatstorageMatch3.0
Node
redhatdiscoveryMatch-
Node
redhatopenshift_dev_spacesMatch-
Node
redhatcert-manager_operator_for_red_hat_openshiftMatch-
Node
redhatkeycloakMatch-
Node
redhatjboss_enterprise_application_platformMatch7.0
Node
redhatsingle_sign-onMatch7.0
Node
redhatadvanced_cluster_securityMatch3.0
OR
redhatadvanced_cluster_securityMatch4.0
Node
golangcryptoRange<0.17.0
Node
russh_projectrusshRange<0.40.2rust
Node
sftpgo_projectsftpgoRange<2.5.6
Node
erlangerlang\/otpRange<26.2.1
Node
matezjschRange<0.2.15
Node
libssh2libssh2Range<1.11.10
Node
asyncssh_projectasyncsshRange<2.14.2
Node
dropbear_ssh_projectdropbear_sshRange<2022.83
Node
jadaptivemaverick_synergy_java_ssh_apiRange<3.1.0-snapshot
Node
sshsshRange<5.11
Node
thorntechsftp_gateway_firmwareRange<3.4.6
Node
netgatepfsense_plusRange23.09.1
Node
netgatepfsense_ceRange2.7.2
Node
crushftpcrushftpRange<10.6.0
Node
connectbotsshlibRange<2.2.22
Node
apachesshdRange2.11.0
Node
apachesshjRange0.37.0
Node
tinysshtinysshRange20230101
Node
trileadssh2Match6401
Node
9biskittyRange0.76.1.13
Node
gentoosecurityMatch-
AND
debiandebian_linuxMatch-
Node
fedoraprojectfedoraMatch38
OR
fedoraprojectfedoraMatch39
Node
debiandebian_linuxMatch10.0
Node
applemacosRange14.014.4
CPENameOperatorVersion
openbsd:opensshopenbsd opensshlt9.6

References

Social References

More

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

6.7 Medium

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%