NA

CVE-2023-48795

Published: 18/12/2023 Updated: 25/04/2024
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 0

Vulnerability Summary

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH prior to 9.6 and other products, allows remote malicious users to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API prior to 3.1.0-SNAPSHOT, Dropbear up to and including 2022.83, Ssh prior to 5.1.1 in Erlang/OTP, PuTTY prior to 0.80, AsyncSSH prior to 2.14.2, golang.org/x/crypto prior to 0.17.0, libssh prior to 0.10.6, libssh2 up to and including 1.11.0, Thorn Tech SFTP Gateway prior to 3.4.6, Tera Term prior to 5.1, Paramiko prior to 3.4.0, jsch prior to 0.2.15, SFTPGo prior to 2.5.6, Netgate pfSense Plus up to and including 23.09.1, Netgate pfSense CE up to and including 2.7.2, HPN-SSH up to and including 18.2.0, ProFTPD prior to 1.3.8b (and prior to 1.3.9rc2), ORYX CycloneSSH prior to 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP prior to 10.6.0, ConnectBot SSH library prior to 2.2.22, Apache MINA sshd up to and including 2.11.0, sshj up to and including 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla prior to 3.66.4, Nova prior to 11.8, PKIX-SSH prior to 14.4, SecureCRT prior to 9.4.3, Transmit5 prior to 5.10.4, Win32-OpenSSH prior to 9.5.0.0p1-Beta, WinSCP prior to 6.2.2, Bitvise SSH Server prior to 9.32, Bitvise SSH Client prior to 9.33, KiTTY up to and including 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module prior to 1.15.0 for Node.js, the thrussh library prior to 0.35.1 for Rust, and the Russh crate prior to 0.40.2 for Rust.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openssh

putty putty

filezilla-project filezilla client

microsoft powershell

panic transmit_5

panic nova

roumenpetrov pkixssh

winscp winscp

bitvise ssh client

bitvise ssh server

lancom-systems lcos

lancom-systems lcos fx -

lancom-systems lcos lx -

lancom-systems lcos sx 5.20

lancom-systems lcos sx 4.20

lancom-systems lanconfig -

vandyke securecrt

libssh libssh

net-ssh net-ssh 7.2.0

ssh2 project ssh2

proftpd proftpd

freebsd freebsd

crates thrussh

tera term project tera term

oryx-embedded cyclone ssh

crushftp crushftp

netsarang xshell 7

paramiko paramiko

redhat openshift container platform 4.0

redhat openstack platform 16.1

redhat openstack platform 16.2

redhat openstack platform 17.1

redhat ceph storage 6.0

redhat enterprise linux 8.0

redhat enterprise linux 9.0

redhat openshift serverless -

redhat openshift gitops -

redhat openshift pipelines -

redhat openshift developer tools and services -

redhat openshift data foundation 4.0

redhat openshift api for data protection -

redhat openshift virtualization 4

redhat storage 3.0

redhat discovery -

redhat openshift dev spaces -

redhat cert-manager operator for red hat openshift -

redhat keycloak -

redhat jboss enterprise application platform 7.0

redhat single sign-on 7.0

redhat advanced cluster security 4.0

redhat advanced cluster security 3.0

golang crypto

russh project russh

sftpgo project sftpgo

erlang erlang\\/otp

matez jsch

libssh2 libssh2

asyncssh project asyncssh

dropbear ssh project dropbear ssh

jadaptive maverick synergy java ssh api

ssh ssh

thorntech sftp gateway firmware

netgate pfsense plus

netgate pfsense ce

connectbot sshlib

apache sshd

apache sshj

tinyssh tinyssh

trilead ssh2 6401

kitty project kitty

gentoo security -

Vendor Advisories

Debian Bug report logs - #1059001 dropbear: CVE-2023-48795 Package: src:dropbear; Maintainer for src:dropbear is Guilhem Moulin <guilhem@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 19 Dec 2023 08:09:04 UTC Severity: important Tags: security, upstream Found in version dropbear/20228 ...
Synopsis Moderate: libssh security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libssh is now available for Red Hat Enterprise Linux 92 Extended Update SupportRed Hat Product Security has rated th ...
Synopsis Moderate: libssh security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libssh is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a secu ...
Synopsis Moderate: libssh security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libssh is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat Product Security has rated th ...
Synopsis Moderate: libssh security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for libssh is now available for Red Hat Enterprise Linux 88 Extended Update SupportRed Hat Product Security has rated th ...
Synopsis Moderate: openssh security update Type / Sévérité Security Advisory: Moderate Analyse des correctifs dans Red Hat Insights Identifiez et remédiez aux systèmes concernés par cette alerte Voir les systèmes concernés Sujet An update for openssh is now available for Red Hat Enterprise Linux 8Red Hat Product Security h ...
Synopsis Important: Red Hat build of Quarkus 3210 release and security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat build of QuarkusRed Hat Product Security has rated this update as having a security impact ofImportant A Common Vulnerability Scoring System (CVSS) base score, which givesade ...
Synopsis Important: Red Hat Build of Apache Camel 40 for Quarkus 32 release (RHBQ 3210Final) Type/Severity Security Advisory: Important Topic An update for Red Hat Build of Apache Camel 40 for Quarkus 32 is now available (updates to RHBQ 3210Final)Red Hat Product Security has rated this update as having a security impact of Importa ...
Fabian Baeumer, Marcus Brinkmann and Joerg Schwenk discovered that the SSH protocol is prone to a prefix truncation attack, known as the Terrapin attack This attack allows a MITM attacker to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and d ...
Several vulnerabilities have been discovered in OpenSSH, an implementation of the SSH protocol suite CVE-2021-41617 It was discovered that sshd failed to correctly initialise supplemental groups when executing an AuthorizedKeysCommand or AuthorizedPrincipalsCommand, where a AuthorizedKeysCommandUser or AuthorizedPrincipalsCommandU ...
AWS is aware of CVE-2023-48795, also known as Terrapin, which is found in the SSH protocol and affects SSH channel integrity A protocol extension has been introduced by OpenSSH to fix this issue, which needs to be supported by both the client and server We recommend customers update to the latest version of SSH (CVE-2023-48795) ...
AWS is aware of CVE-2023-48795, also known as Terrapin, which is found in the SSH protocol and affects SSH channel integrity A protocol extension has been introduced by OpenSSH to fix this issue, which needs to be supported by both the client and server We recommend customers update to the latest version of SSH (CVE-2023-48795) ...
Description<!---->A flaw was found in the SSH channel integrity By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 95 against keystroke ti ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the&nbsp;Apple security releases page Apple security documents reference vulnerabilities by&nbsp;CVE-ID&nbsp;whe ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-03-07-2024-2 macOS Sonoma 144 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Apple Product Sec ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack) <!--X-Subject-Header-End--> <!--X-Head-of ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Terrapin vulnerability in Jenkins CLI client <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Daniel Beck &lt;ml ( ...

Github Repositories

ssh, scp and sftp for java

sshj - SSHv2 library for Java Warning SSHJ versions up to and including 0370 are vulnerable to CVE-2023-48795 - Terrapin Please upgrade to 0380 or higher To get started, have a look at one of the examples Hopefully you will find the API pleasant to work with :) Getting SSHJ To get SSHJ, you have two options: Add a dependency to SSHJ to your

SSH server & client security auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

ssh-audit ssh-audit is a tool for ssh server &amp; client configuration auditing jtesta/ssh-audit (v20+) is the updated and maintained version of ssh-audit forked from arthepsy/ssh-audit (v1x) due to inactivity Features Usage Screenshots Server Standard Audit Example Server Policy Audit Example Client Standard Audit Example Hardening Guides Pre-Built Packages W

This repository contains the artifacts for the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".

Artifacts for Terrapin This repository contains artifacts for the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation", accepted at 33rd USENIX Security Symposium The code in this repository contains, among other artifacts, proof-of-concept attack proxies for the following CVEs: CVE-2023-48795 (general protocol flaw) CVE-2023-46445

SSH Terrapin Vulnerability Checker Overview This script is designed to simulate an SSH handshake with potential Terrapin manipulation, a vulnerability known as CVE-2023-48795 The Terrapin vulnerability is a man-in-the-middle prefix truncation weakness in SSH servers, allowing remote attackers to bypass integrity checks and downgrade the connection's security The vulnerab

openssh-server-gael This is NOT an original piece of work, just a snap of OpenSSH server The SSH2 protocol implemented in OpenSSH is standardized by the IETF secsh working group and is specified in several RFCs and drafts The overall structure of SSH2 is described in the architecture RFC Installation sudo snap install openssh-server-gael_89_amd64snap --devmode First use R

vagrant environment to test PowerShell/Win32-OpenSSH

This is a vagrant environment to test the PowerShell/Win32-OpenSSH service, which intents to be integrated into the upstream Portable OpenSSH project as the native SSHD for Windows In this environment you'll also find several language examples on how to access a machine through SSH Usage Build and install the Windows 2022 base image Launch the SSH server machine: vagran

Harden the OpenSSH implementation in Windows 10/11 with the help of methods from Positron Security

Harden-Windows-SSH The OpenSSH implementation in Windows 11 is vulnerable to security weaknesses, including the recently discovered Terrapin attack among other security weaknesses This repository provides PowerShell scripts to mitigate these weaknesses as much as possible The hardening measures are taken from SSH-Audit Install latest OpenSSH version for Windows It is strongl

Demo set for a hands-on experience with Akamai Cloud core primitives during the Akamai University training event

Akamai University Compute Demo This repository is a demonstration highlighting how developers can leverage the core primitives of Akamai/Linode cloud platform to seamlessly deploy cloud-native applications Offering a glimpse into a day in the life of a software developer or cloud engineer, this demo covers key aspects such as app deployment, containerization, security, networ

Recent Articles

SSH shaken, not stirred by Terrapin vulnerability
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources No need to panic, but grab those updates or mitigations anyway just to be safe

A vulnerability in the SSH protocol can be exploited by a well-placed adversary to weaken the security of people's connections, if conditions are right. In a successful man-in-the-middle attack, the adversary may be able to force SSH clients to use weaker authentication methods and disable some defense mechanisms. It is hard right now to pin down the true realistic impact of the flaw because it all depends on individual client-server configurations, implementations of the protocol, and other var...

References

CWE-354https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.htmlhttps://matt.ucc.asn.au/dropbear/CHANGEShttps://www.openssh.com/openbsd.htmlhttps://github.com/openssh/openssh-portable/commits/masterhttps://groups.google.com/g/golang-announce/c/-n5WqVC18LQhttps://www.bitvise.com/ssh-server-version-historyhttps://github.com/ronf/asyncssh/tagshttps://gitlab.com/libssh/libssh-mirror/-/tagshttps://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42https://www.openssh.com/txt/release-9.6https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/https://www.terrapin-attack.comhttps://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25https://github.com/ronf/asyncssh/blob/develop/docs/changes.rsthttps://thorntech.com/cve-2023-48795-and-sftp-gateway/https://github.com/warp-tech/russh/releases/tag/v0.40.2https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0https://www.openwall.com/lists/oss-security/2023/12/18/2https://twitter.com/TrueSkrillor/status/1736774389725565005https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05dhttps://github.com/paramiko/paramiko/issues/2337https://groups.google.com/g/golang-announce/c/qA3XtxvMUyghttps://news.ycombinator.com/item?id=38684904https://news.ycombinator.com/item?id=38685286http://www.openwall.com/lists/oss-security/2023/12/18/3https://github.com/mwiede/jsch/issues/457https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6https://github.com/erlang/otp/releases/tag/OTP-26.2.1https://github.com/advisories/GHSA-45x7-px36-x8w8https://security-tracker.debian.org/tracker/source-package/libssh2https://security-tracker.debian.org/tracker/source-package/proftpd-dfsghttps://security-tracker.debian.org/tracker/CVE-2023-48795https://bugzilla.suse.com/show_bug.cgi?id=1217950https://bugzilla.redhat.com/show_bug.cgi?id=2254210https://bugs.gentoo.org/920280https://ubuntu.com/security/CVE-2023-48795https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/https://access.redhat.com/security/cve/cve-2023-48795https://github.com/mwiede/jsch/pull/461https://github.com/drakkan/sftpgo/releases/tag/v2.5.6https://github.com/libssh2/libssh2/pull/1291https://forum.netgate.com/topic/184941/terrapin-ssh-attackhttps://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5https://github.com/rapier1/hpn-ssh/releaseshttps://github.com/proftpd/proftpd/blob/master/RELEASE_NOTEShttps://www.netsarang.com/en/xshell-update-history/https://www.paramiko.org/changelog.htmlhttps://github.com/proftpd/proftpd/issues/456https://github.com/TeraTermProject/teraterm/releases/tag/v5.1https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15https://oryx-embedded.com/download/#changeloghttps://www.crushftp.com/crush10wiki/Wiki.jsp?page=Updatehttps://github.com/connectbot/sshlib/compare/2.2.21...2.2.22https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173abhttps://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQChttps://crates.io/crates/thrussh/versionshttps://github.com/NixOS/nixpkgs/pull/275249http://www.openwall.com/lists/oss-security/2023/12/19/5https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.aschttps://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/http://www.openwall.com/lists/oss-security/2023/12/20/3https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTEShttps://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTEShttps://github.com/apache/mina-sshd/issues/445https://github.com/hierynomus/sshj/issues/916https://github.com/janmojzis/tinyssh/issues/81https://www.openwall.com/lists/oss-security/2023/12/20/3https://security-tracker.debian.org/tracker/source-package/trilead-ssh2https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.htmlhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/https://www.debian.org/security/2023/dsa-5586https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508https://www.theregister.com/2023/12/20/terrapin_attack_sshhttps://filezilla-project.org/versions.phphttps://nova.app/releases/#v11.8https://roumenpetrov.info/secsh/#news20231220https://www.vandyke.com/products/securecrt/history.txthttps://help.panic.com/releasenotes/transmit5/https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Betahttps://github.com/PowerShell/Win32-OpenSSH/issues/2189https://winscp.net/eng/docs/history#6.2.2https://www.bitvise.com/ssh-client-version-history#933https://github.com/cyd01/KiTTY/issues/520https://www.debian.org/security/2023/dsa-5588https://github.com/ssh-mitm/ssh-mitm/issues/165https://news.ycombinator.com/item?id=38732005https://lists.debian.org/debian-lts-announce/2023/12/msg00017.htmlhttps://security.gentoo.org/glsa/202312-16https://security.gentoo.org/glsa/202312-17https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/https://security.netapp.com/advisory/ntap-20240105-0004/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/https://lists.debian.org/debian-lts-announce/2024/01/msg00013.htmlhttps://lists.debian.org/debian-lts-announce/2024/01/msg00014.htmlhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/https://support.apple.com/kb/HT214084http://seclists.org/fulldisclosure/2024/Mar/21https://lists.debian.org/debian-lts-announce/2024/04/msg00016.htmlhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059001https://nvd.nist.govhttps://github.com/hierynomus/sshjhttps://www.cisa.gov/news-events/ics-advisories/icsa-24-102-04https://www.debian.org/security/2023/dsa-5588