what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

CVE-2023-48795

Status Candidate

Overview

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

Related Files

Red Hat Security Advisory 2024-5432-03
Posted Aug 22, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5432-03 - Red Hat OpenShift Container Platform release 4.14.35 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 539981265d7da7f2ca06a74e032f8d6745b16c2b662d8499d7863fde4e1936a8
Red Hat Security Advisory 2024-5438-03
Posted Aug 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5438-03 - Red Hat OpenShift Container Platform release 4.15.28 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | dbbae6de1fc2a846a7488544bd7ebeabff330df7beaf3c82675682a2d4825690
Debian Security Advisory 5750-1
Posted Aug 19, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5750-1 - Support for the "strict kex" SSH extension has been backported to AsyncSSH (a Python implementation of the SSHv2 protocol) as hardening against the Terrapin attack.

tags | advisory, protocol, python
systems | linux, debian
advisories | CVE-2023-48795
SHA-256 | 0be1047e4d16efb9e6e3b1cb4e8a3bc474db795c8586bfdc7190a98d2149a514
Red Hat Security Advisory 2024-5200-03
Posted Aug 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5200-03 - Red Hat OpenShift Container Platform release 4.12.63 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 2567d437c092512847a194b9f32fd74daa5a5e813f3857ccbe039c9ba188cc54
Red Hat Security Advisory 2024-0040-03
Posted Aug 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0040-03 - Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 2aa2e283554f7ec4bef065c8391eaae40310166f90549b343f6dee03125f1baf
Red Hat Security Advisory 2024-4955-03
Posted Aug 7, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4955-03 - Red Hat OpenShift Container Platform release 4.15.25 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | ba2dee49b08659fd496a23374577a03197b8fe23226b218bffb31d3fd01cbf89
Red Hat Security Advisory 2024-4613-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4613-03 - Red Hat OpenShift Container Platform release 4.16.4 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 355ccc00bb55b345c4aeafbddbc3ad67407ae31976ea0ed5ff4d644b7d427ad2
Red Hat Security Advisory 2024-4662-03
Posted Jul 19, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4662-03 - Red Hat OpenShift Virtualization release 4.15.3 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | fe6aa1c099c77eaae9d615e25cbf55df856b44555e78df95aebdcda8a8e3fe88
Red Hat Security Advisory 2024-4597-03
Posted Jul 18, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4597-03 - An update for OpenShift Jenkins is now available for Red Hat Product OCP Tools 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include bypass and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 5653f444552aa9dcfad9f122561c243eef8057841ec41a1182c64537b2228e0f
Red Hat Security Advisory 2024-4479-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4479-03 - Red Hat OpenShift Container Platform release 4.14.33 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 62f4d99406e511fbc34fa18100b010668e6d3a596fbe8e605716778f269e6b60
Red Hat Security Advisory 2024-4329-03
Posted Jul 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4329-03 - Red Hat OpenShift Container Platform release 4.14.32 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | f265e789ea629c567733fc7ed753006ebc39965d9df2ea89d231a26bfc7c883a
Gentoo Linux Security Advisory 202407-12
Posted Jul 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-12 - Multiple vulnerabilities have been discovered in Podman, the worst of which could lead to privilege escalation. Versions greater than or equal to 4.9.4 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-4024, CVE-2022-2989, CVE-2023-0778, CVE-2023-48795, CVE-2024-1753, CVE-2024-23651, CVE-2024-23652, CVE-2024-23653, CVE-2024-24786
SHA-256 | e22be2777c5a8df045a2ac435e9240d183f7077c82350996c1268173d0e34ce2
Gentoo Linux Security Advisory 202407-11
Posted Jul 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202407-11 - Multiple vulnerabilities have been discovered in PuTTY, the worst of which could lead to compromised keys. Versions greater than or equal to 0.81 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2023-48795, CVE-2024-31497
SHA-256 | 1acdeafe28d4213e6b7b1a4b9e02c5dd8620a33dbfa59642d9de5eaab7a93a14
Red Hat Security Advisory 2024-4151-03
Posted Jul 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4151-03 - Red Hat OpenShift Container Platform release 4.15.20 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 1725f41b688010f04d824a17b676dca08e68d7558f6740364037f6700dfc9c30
Red Hat Security Advisory 2024-3918-03
Posted Jun 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3918-03 - Red Hat OpenShift Container Platform release 4.14.30 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 5abf979b5d2293429d1852253c6f31c36f687922c1f5190e14dec970231ac6e4
Red Hat Security Advisory 2024-3636-03
Posted Jun 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3636-03 - An update for OpenShift Jenkins is now available for Red Hat Product OCP Tools 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include bypass and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 0e8d58b536656dc4d77e0524da5f5d037ce00f8875c08de1e37b2298eb097f56
Red Hat Security Advisory 2024-3635-03
Posted Jun 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3635-03 - An update for OpenShift Jenkins is now available for Red Hat Product OCP Tools 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include bypass and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 29e937251cb0f86785d28ea34924323c0afeed6d808c503826dcdbd6854e0663
Red Hat Security Advisory 2024-3634-03
Posted Jun 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3634-03 - An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.14. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link in the References section. Issues addressed include bypass and traversal vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 471e894523b102b73eb86c40b950766e9ab27385d99f7b4285b2a5264571c5aa
Red Hat Security Advisory 2024-2768-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2768-03 - An update for python-paramiko is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | f37a8b7aa88c4f9444513684b3cc30880447ac100564688169a77893508a6731
Red Hat Security Advisory 2024-2735-03
Posted May 23, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-2735-03 - An update for python-paramiko is now available for Red Hat OpenStack Platform 17.1.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | bbb9562eb8766b80e5c21b130e2952203da7814a4ed952b2df3afbadc405f511
Ubuntu Security Notice USN-6738-1
Posted Apr 23, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6738-1 - Fabian Bäumer, Marcus Brinkmann, and Joerg Schwenk discovered that LXD incorrectly handled the handshake phase and the use of sequence numbers in SSH Binary Packet Protocol. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to bypass integrity checks.

tags | advisory, remote, protocol
systems | linux, ubuntu
advisories | CVE-2023-48795
SHA-256 | d77b141e270c41154b29de186352132905dedeb534b3e7d82e7b08b98259c5f4
Red Hat Security Advisory 2024-1557-03
Posted Mar 28, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1557-03 - An update is now available for Red Hat OpenShift Builds 1.0. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | d29131168c6739c5f0e4cc9ca1fc6e36a8598723c0d447439443d07a778f5f03
Red Hat Security Advisory 2024-1210-03
Posted Mar 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1210-03 - Red Hat OpenShift Container Platform release 4.15.2 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 81a319a12d033d663dbf89d1e5a34e3dc87a99faa19d798e3932ee097216d824
Apple Security Advisory 03-07-2024-2
Posted Mar 14, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-07-2024-2 - macOS Sonoma 14.4 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-42816, CVE-2022-48554, CVE-2023-42853, CVE-2023-48795, CVE-2023-51384, CVE-2023-51385, CVE-2024-0258, CVE-2024-23205, CVE-2024-23216, CVE-2024-23225, CVE-2024-23226, CVE-2024-23227, CVE-2024-23230, CVE-2024-23231
SHA-256 | 29c509ba93a9dc40af758aca80410a21c8239c2a3c115bac3d2acd0e1e6deea5
Red Hat Security Advisory 2024-1197-03
Posted Mar 7, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1197-03 - A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-48795
SHA-256 | 54cd1ab54bea48b840e3a9f936f00209a01bd7b4397d1cee7bc322c327301916
Page 1 of 2
Back12Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close