Lucene search

K
slackwareSlackware Linux ProjectSSA-2023-200-02
HistoryJul 19, 2023 - 8:41 p.m.

[slackware-security] openssh

2023-07-1920:41:55
Slackware Linux Project
www.slackware.com
22
openssh
slackware 15.0
security issue
remote code execution
ssh-agent
pkcs#11
qualys
cve-2023-38408
upgrade
installation

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.028 Low

EPSS

Percentile

90.6%

New openssh packages are available for Slackware 15.0 and -current to
fix a security issue.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/openssh-9.3p2-i586-1_slack15.0.txz: Upgraded.
This update fixes a security issue:
ssh-agent(1) in OpenSSH between and 5.5 and 9.3p1 (inclusive): remote code
execution relating to PKCS#11 providers.
The PKCS#11 support ssh-agent(1) could be abused to achieve remote code
execution via a forwarded agent socket if the following conditions are met:

  • Exploitation requires the presence of specific libraries on the victim
    system.
  • Remote exploitation requires that the agent was forwarded to an
    attacker-controlled system.
    Exploitation can also be prevented by starting ssh-agent(1) with an empty
    PKCS#11/FIDO allowlist (ssh-agent -P β€˜β€™) or by configuring an allowlist that
    contains only specific provider libraries.
    This vulnerability was discovered and demonstrated to be exploitable by the
    Qualys Security Advisory team.
    Potentially-incompatible changes:
  • ssh-agent(8): the agent will now refuse requests to load PKCS#11 modules
    issued by remote clients by default. A flag has been added to restore the
    previous behaviour: β€œ-Oallow-remote-pkcs11”.
    For more information, see:
    https://www.openssh.com/txt/release-9.3p2
    https://vulners.com/cve/CVE-2023-38408
    (* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the β€œGet Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/openssh-9.3p2-i586-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/openssh-9.3p2-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssh-9.3p2-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssh-9.3p2-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
f2083947439060e937a3e720c8ba2035 openssh-9.3p2-i586-1_slack15.0.txz

Slackware x86_64 15.0 package:
65bc59e75ee1b485ebbb2c5b744fd932 openssh-9.3p2-x86_64-1_slack15.0.txz

Slackware -current package:
95dc2417dcd41443872c894c693be90a n/openssh-9.3p2-i586-1.txz

Slackware x86_64 -current package:
f41ca760cefc726afa5b0c8905d80907 n/openssh-9.3p2-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg openssh-9.3p2-i586-1_slack15.0.txz

Next, restart the sshd daemon:
> sh /etc/rc.d/rc.sshd restart

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.028 Low

EPSS

Percentile

90.6%