wid-sec-w-2023-3182
Vulnerability from csaf_certbund
Published
2023-12-19 23:00
Modified
2024-07-23 22:00
Summary
OpenSSH: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenSSH ist eine Open Source Implementierung des Secure Shell Protokolls.
Angriff
Ein Angreifer kann mehrere Schwachstellen in OpenSSH ausnutzen, um Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenSSH ist eine Open Source Implementierung des Secure Shell Protokolls.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in OpenSSH ausnutzen, um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3182 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3182.json" }, { "category": "self", "summary": "WID-SEC-2023-3182 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3182" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:0606 vom 2024-02-12", "url": "https://errata.build.resf.org/RLSA-2024:0606" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0604-1 vom 2024-02-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018001.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0603-1 vom 2024-02-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018002.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0429 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0429" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0455 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0455" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1130 vom 2024-03-06", "url": "https://access.redhat.com/errata/RHSA-2024:1130" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12164 vom 2024-02-15", "url": "https://linux.oracle.com/errata/ELSA-2024-12164.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0606 vom 2024-01-30", "url": "https://access.redhat.com/errata/RHSA-2024:0606" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0594 vom 2024-01-30", "url": "https://access.redhat.com/errata/RHSA-2024:0594" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6560-2 vom 2024-01-11", "url": "https://ubuntu.com/security/notices/USN-6560-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0606 vom 2024-02-01", "url": "https://linux.oracle.com/errata/ELSA-2024-0606.html" }, { "category": "external", "summary": "IBM Security Bulletin 7125640 vom 2024-02-28", "url": "https://www.ibm.com/support/pages/node/7125640" }, { "category": "external", "summary": "RedHat Bugzilla vom 2023-12-19", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255268" }, { "category": "external", "summary": "RedHat Bugzilla vom 2023-12-19", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255271" }, { "category": "external", "summary": "OpenSSH Release Notes vom 2023-12-19", "url": "https://www.openssh.com/txt/release-9.6" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1130 vom 2024-03-06", "url": "https://linux.oracle.com/errata/ELSA-2024-1130.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5586 vom 2023-12-22", "url": "https://lists.debian.org/debian-security-announce/2023/msg00283.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3694 vom 2023-12-26", "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202312-17 vom 2023-12-28", "url": "https://security.gentoo.org/glsa/202312-17" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6565-1 vom 2024-01-03", "url": "https://ubuntu.com/security/notices/USN-6565-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0596-1 vom 2024-02-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017998.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1433 vom 2024-03-20", "url": "https://access.redhat.com/errata/RHSA-2024:1433" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19", "url": "https://access.redhat.com/errata/RHSA-2024:1383" }, { "category": "external", "summary": "IBM Security Bulletin 7144861 vom 2024-03-20", "url": "https://www.ibm.com/support/pages/node/7144861" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2507 vom 2024-04-01", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2507.html" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08", "url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=" }, { "category": "external", "summary": "HPE Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesb3p04641en_us" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2393-1 vom 2024-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-July/018919.html" }, { "category": "external", "summary": "IBM Security Bulletin 7160492 vom 2024-07-17", "url": "https://www.ibm.com/support/pages/node/7160492" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-239 vom 2024-07-18", "url": "https://www.dell.com/support/kbdoc/de-de/000227051/dsa-2024-239-security-update-dell-ecs-3-8-1-1-for-multiple-security-vulnerabilities" }, { "category": "external", "summary": "HPE Security Bulletin vom 2024-07-23", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04673en_us\u0026docLocale=en_US" } ], "source_lang": "en-US", "title": "OpenSSH: Mehrere Schwachstellen erm\u00f6glichen Offenlegung von Informationen", "tracking": { "current_release_date": "2024-07-23T22:00:00.000+00:00", "generator": { "date": "2024-07-24T09:10:20.466+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-3182", "initial_release_date": "2023-12-19T23:00:00.000+00:00", "revision_history": [ { "date": "2023-12-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-12-26T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-12-27T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-01-03T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-01-11T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-01T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-02-12T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-02-22T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-25T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-28T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-06T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-20T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-04-01T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-06-02T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-07-17T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-07-18T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-07-23T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von HP aufgenommen" } ], "status": "final", "version": "25" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Aruba EdgeConnect", "product": { "name": "Aruba EdgeConnect", "product_id": "T027755", "product_identification_helper": { "cpe": "cpe:/a:aruba:edgeconnect:-" } } }, { "category": "product_name", "name": "Aruba Switch", "product": { "name": "Aruba Switch", "product_id": "T033685", "product_identification_helper": { "cpe": "cpe:/h:arubanetworks:switch:-" } } } ], "category": "vendor", "name": "Aruba" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.8.1.1", "product": { "name": "Dell ECS \u003c3.8.1.1", "product_id": "T036366", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.1" } } } ], "category": "product_name", "name": "ECS" }, { "branches": [ { "category": "product_version", "name": "virtual", "product": { "name": "Dell NetWorker virtual", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "1139691", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } }, { "category": "product_version", "name": "7.2", "product": { "name": "IBM AIX 7.2", "product_id": "434967", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version", "name": "12", "product": { "name": "IBM Security Guardium 12.0", "product_id": "T031092", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:12.0" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version", "name": "Plus 10.1", "product": { "name": "IBM Spectrum Protect Plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" }, { "branches": [ { "category": "product_version", "name": "3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } }, { "category": "product_version", "name": "4.1", "product": { "name": "IBM VIOS 4.1", "product_id": "1522854", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:4.1" } } } ], "category": "product_name", "name": "VIOS" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.6", "product": { "name": "Open Source OpenSSH \u003c9.6", "product_id": "T031748", "product_identification_helper": { "cpe": "cpe:/a:openbsd:openssh:9.6" } } } ], "category": "product_name", "name": "OpenSSH" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-51384", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSH. Wenn beim Hinzuf\u00fcgen von PKCS#11-gehosteten privaten Schl\u00fcsseln Zielbeschr\u00e4nkungen angegeben werden, gelten die Beschr\u00e4nkungen nur f\u00fcr den ersten Schl\u00fcssel, selbst in F\u00e4llen, in denen das Token mehrere Schl\u00fcssel liefert. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "67646", "434967", "1039165", "T034583", "T036366", "1522854", "T012167", "T015895", "T004914", "T032255", "T033685", "T022954", "1139691", "T014381", "2951", "T002207", "T000126", "T031092", "T027755", "398363" ] }, "release_date": "2023-12-19T23:00:00Z", "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSH. Dieses Problem besteht bei der Verwendung von Expansions-Token (z.B. %u, %h) mit Benutzernamen oder Hostnamen, die die Shell-Metazeichen enthalten. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "67646", "434967", "1039165", "T034583", "T036366", "1522854", "T012167", "T015895", "T004914", "T032255", "T033685", "T022954", "1139691", "T014381", "2951", "T002207", "T000126", "T031092", "T027755", "398363" ] }, "release_date": "2023-12-19T23:00:00Z", "title": "CVE-2023-51385" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.