openssh-client: ssh-agent CVE-2023-38408

Related Vulnerabilities: CVE-2023-38408  

Debian Bug report logs - #1042460
openssh-client: ssh-agent CVE-2023-38408

version graph

Reported by: Matija Nalis <mnalis-debianbug@voyager.hr>

Date: Fri, 28 Jul 2023 14:51:01 UTC

Severity: grave

Tags: security, upstream

Found in versions openssh/1:8.4p1-5, openssh/1:8.4p1-5+deb11u1

Fixed in version openssh/1:9.3p2-1

Done: Salvatore Bonaccorso <carnil@debian.org>

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, mnalis-debianbug@voyager.hr, team@security.debian.org, Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>:
Bug#1042460; Package openssh-client. (Fri, 28 Jul 2023 14:51:03 GMT) (full text, mbox, link).


Acknowledgement sent to Matija Nalis <mnalis-debianbug@voyager.hr>:
New Bug report received and forwarded. Copy sent to mnalis-debianbug@voyager.hr, team@security.debian.org, Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>. (Fri, 28 Jul 2023 14:51:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Matija Nalis <mnalis-debianbug@voyager.hr>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: openssh-client: ssh-agent CVE-2023-38408
Date: Fri, 28 Jul 2023 16:49:13 +0200
Package: openssh-client
Version: 1:8.4p1-5+deb11u1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: mnalis-debianbug@voyager.hr, Debian Security Team <team@security.debian.org>


"The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an
insufficiently trustworthy search path, leading to remote code execution if
an agent is forwarded to an attacker-controlled system."

While it does not affect all users of ssh-agent, it does affect many of them
and commonly suggested workaround (using jumphosts instead of agent forwarding)
is not applicable to many use cases (git push over ssh, using
libpam-ssh-agent-auth, etc.)

https://security-tracker.debian.org/tracker/CVE-2023-38408 indicates that
the new fixed version 1:9.3p2-1 has been uploaded in sid and trixie, however
bookworm (stable) and bullseye (oldstable) still have no security fix since 
CVE release on 2023-07-20.

(workaround by pinning fixed version from trixie is not possible, due to
significant libraries clash; and there are no Debian backports either)

-- System Information:
Debian Release: 11.7
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable-security'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 5.10.0-23-amd64 (SMP w/1 CPU thread)
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages openssh-client depends on:
ii  adduser           3.118
ii  dpkg              1.20.12
ii  libc6             2.31-13+deb11u6
ii  libedit2          3.1-20210910-1
ii  libfido2-1        1.6.0-2
ii  libgssapi-krb5-2  1.18.3-6+deb11u3
ii  libselinux1       3.1-3
ii  libssl1.1         1.1.1n-0+deb11u5
ii  passwd            1:4.8.1-1
ii  zlib1g            1:1.2.11.dfsg-2+deb11u2

Versions of packages openssh-client recommends:
pn  xauth  <none>

Versions of packages openssh-client suggests:
pn  keychain      <none>
pn  libpam-ssh    <none>
pn  monkeysphere  <none>
pn  ssh-askpass   <none>

-- no debconf information



Marked as found in versions openssh/1:8.4p1-5. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 28 Jul 2023 19:45:09 GMT) (full text, mbox, link).


Marked as fixed in versions openssh/1:9.3p2-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 28 Jul 2023 19:45:09 GMT) (full text, mbox, link).


Marked Bug as done Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 28 Jul 2023 19:45:10 GMT) (full text, mbox, link).


Notification sent to Matija Nalis <mnalis-debianbug@voyager.hr>:
Bug acknowledged by developer. (Fri, 28 Jul 2023 19:45:10 GMT) (full text, mbox, link).


Message sent on to Matija Nalis <mnalis-debianbug@voyager.hr>:
Bug#1042460. (Fri, 28 Jul 2023 19:45:16 GMT) (full text, mbox, link).


Message #16 received at 1042460-submitter@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: control@bugs.debian.org
Cc: 1042460-submitter@bugs.debian.org
Subject: found 1042460 in 1:8.4p1-5, closing 1042460
Date: Fri, 28 Jul 2023 21:38:49 +0200
found 1042460 1:8.4p1-5
close 1042460 1:9.3p2-1
thanks




Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Jul 29 11:54:50 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.