[Debian] Critical CVE: CVE-2023-51384/CVE-2023-28531/CVE-2023-48795/CVE-2023-51385/CVE-2021-41617 openssh : multiple CVEs

Bug #2047315 reported by Yue Tao
256
This bug affects 1 person
Affects Status Importance Assigned to Milestone
StarlingX
Fix Released
High
Zhixiong Chi

Bug Description

CVE-2023-51384: https://nvd.nist.gov/vuln/detail/CVE-2023-51384

In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.

CVE-2023-28531: https://nvd.nist.gov/vuln/detail/CVE-2023-28531

ssh-add in OpenSSH before 9.3 adds smartcard keys to ssh-agent without the intended per-hop destination constraints. The earliest affected version is 8.9.

CVE-2023-48795: https://nvd.nist.gov/vuln/detail/CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in <email address hidden> and (if CBC is used) the -<email address hidden> MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

CVE-2023-51385: https://nvd.nist.gov/vuln/detail/CVE-2023-51385

In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.

CVE-2021-41617: https://nvd.nist.gov/vuln/detail/CVE-2021-41617

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.

Base Score: Critical

Reference:

['openssh-client_1:8.4p1-5+deb11u2_amd64.deb===>openssh-client_1:8.4p1-5+deb11u3_amd64.deb', 'openssh-server_1:8.4p1-5+deb11u2_amd64.deb===>openssh-server_1:8.4p1-5+deb11u3_amd64.deb', 'openssh-sftp-server_1:8.4p1-5+deb11u2_amd64.deb===>openssh-sftp-server_1:8.4p1-5+deb11u3_amd64.deb']
https://www.debian.org/security/2023/dsa-5586
https://www.tenable.com/plugins/nessus/187289
https://www.tenable.com/plugins/nessus/187213

Changed in starlingx:
assignee: nobody → Zhixiong Chi (zhixiongchi)
status: Triaged → In Progress
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix proposed to tools (master)

Fix proposed to branch: master
Review: https://review.opendev.org/c/starlingx/tools/+/904420

description: updated
summary: - [Debian] Critical CVE: CVE-2023-48795/CVE-2023-51385/CVE-2021-41617
+ [Debian] Critical CVE:
+ CVE-2023-51384/CVE-2023-28531/CVE-2023-48795/CVE-2023-51385/CVE-2021-41617
openssh : multiple CVEs
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix merged to tools (master)

Reviewed: https://review.opendev.org/c/starlingx/tools/+/904420
Committed: https://opendev.org/starlingx/tools/commit/186726132aef8581eb6b11139a7e30d9b0e29dd8
Submitter: "Zuul (22348)"
Branch: master

commit 186726132aef8581eb6b11139a7e30d9b0e29dd8
Author: Zhixiong Chi <email address hidden>
Date: Sun Dec 24 22:09:25 2023 -0800

    openssh: Upgrade to 8.4p1-5+deb11u3

    Upgrade the three subpackages openssh-client openssh-server
    openssh-sftp-server to 8.4p1-5+deb11u3 to fix CVE issues
    CVE-2023-51384/CVE-2023-28531/CVE-2023-48795/CVE-2023-51385/CVE-2021-41617

    Refer to:
    https://www.debian.org/security/2023/dsa-5586
    https://www.tenable.com/plugins/nessus/187289
    https://www.tenable.com/plugins/nessus/187213
    https://nvd.nist.gov/vuln/detail/CVE-2023-51384
    https://nvd.nist.gov/vuln/detail/CVE-2023-28531
    https://nvd.nist.gov/vuln/detail/CVE-2023-48795
    https://nvd.nist.gov/vuln/detail/CVE-2023-51385
    https://nvd.nist.gov/vuln/detail/CVE-2021-41617

    TestPlan:
    PASS: downloader; build-pkgs; build-image
    PASS: Jenkins Installation

    Closes-Bug: 2047315

    Signed-off-by: Zhixiong Chi <email address hidden>
    Change-Id: I1c5ca1ef41a29a23b9acea3a849c390e252bcdac

Changed in starlingx:
status: In Progress → Fix Released
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.