CVE-2023-48795
Summary

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

Publication Date Dec. 19, 2023, 1:15 a.m.
Registration Date Dec. 19, 2023, 10 a.m.
Last Update May 2, 2024, 3:15 a.m.
CVSS3.1 : MEDIUM
スコア 5.9
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
攻撃元区分(AV) ネットワーク
攻撃条件の複雑さ(AC)
攻撃に必要な特権レベル(PR) 不要
利用者の関与(UI) 不要
影響の想定範囲(S) 変更なし
機密性への影響(C) なし
完全性への影響(I)
可用性への影響(A) なし
Affected software configurations
Configuration1 or higher or less more than less than
cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* 9.6
Configuration2 or higher or less more than less than
cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:* 0.80
Configuration3 or higher or less more than less than
cpe:2.3:a:filezilla-project:filezilla_client:*:*:*:*:*:*:*:* 3.66.4
Configuration4 or higher or less more than less than
cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:* 11.1.0
Configuration5 or higher or less more than less than
cpe:2.3:a:panic:transmit_5:*:*:*:*:*:*:*:* 5.10.4
execution environment
1 cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
Configuration6 or higher or less more than less than
cpe:2.3:a:panic:nova:*:*:*:*:*:*:*:* 11.8
execution environment
1 cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
Configuration7 or higher or less more than less than
cpe:2.3:a:roumenpetrov:pkixssh:*:*:*:*:*:*:*:* 14.4
Configuration8 or higher or less more than less than
cpe:2.3:a:winscp:winscp:*:*:*:*:*:*:*:* 6.2.2
Configuration9 or higher or less more than less than
cpe:2.3:a:bitvise:ssh_client:*:*:*:*:*:*:*:* 9.33
Configuration10 or higher or less more than less than
cpe:2.3:a:bitvise:ssh_server:*:*:*:*:*:*:*:* 9.32
Configuration11 or higher or less more than less than
cpe:2.3:o:lancom-systems:lcos:*:*:*:*:*:*:*:* 3.66.4
Configuration12 or higher or less more than less than
cpe:2.3:o:lancom-systems:lcos_fx:-:*:*:*:*:*:*:*
Configuration13 or higher or less more than less than
cpe:2.3:o:lancom-systems:lcos_lx:-:*:*:*:*:*:*:*
Configuration14 or higher or less more than less than
cpe:2.3:o:lancom-systems:lcos_sx:5.20:*:*:*:*:*:*:*
cpe:2.3:o:lancom-systems:lcos_sx:4.20:*:*:*:*:*:*:*
Configuration15 or higher or less more than less than
cpe:2.3:o:lancom-systems:lanconfig:-:*:*:*:*:*:*:*
Configuration16 or higher or less more than less than
cpe:2.3:a:vandyke:securecrt:*:*:*:*:*:*:*:* 9.4.3
Configuration17 or higher or less more than less than
cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:* 0.10.6
Configuration18 or higher or less more than less than
cpe:2.3:a:net-ssh:net-ssh:7.2.0:*:*:*:*:ruby:*:*
Configuration19 or higher or less more than less than
cpe:2.3:a:ssh2_project:ssh2:*:*:*:*:*:node.js:*:* 1.11.0
Configuration20 or higher or less more than less than
cpe:2.3:a:proftpd:proftpd:*:*:*:*:*:*:*:* 1.3.8b
Configuration21 or higher or less more than less than
cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* 12.4
Configuration22 or higher or less more than less than
cpe:2.3:a:crates:thrussh:*:*:*:*:*:*:*:* 0.35.1
Configuration23 or higher or less more than less than
cpe:2.3:a:tera_term_project:tera_term:*:*:*:*:*:*:*:* 5.1
Configuration24 or higher or less more than less than
cpe:2.3:a:oryx-embedded:cyclone_ssh:*:*:*:*:*:*:*:* 2.3.4
Configuration25 or higher or less more than less than
cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* 10.6.0
Configuration26 or higher or less more than less than
cpe:2.3:a:netsarang:xshell_7:*:*:*:*:*:*:*:* build__0144
Configuration27 or higher or less more than less than
cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:* 3.4.0
Configuration28 or higher or less more than less than
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
Configuration29 or higher or less more than less than
cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack_platform:17.1:*:*:*:*:*:*:*
Configuration30 or higher or less more than less than
cpe:2.3:a:redhat:ceph_storage:6.0:*:*:*:*:*:*:*
Configuration31 or higher or less more than less than
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
Configuration32 or higher or less more than less than
cpe:2.3:a:redhat:openshift_serverless:-:*:*:*:*:*:*:*
Configuration33 or higher or less more than less than
cpe:2.3:a:redhat:openshift_gitops:-:*:*:*:*:*:*:*
Configuration34 or higher or less more than less than
cpe:2.3:a:redhat:openshift_pipelines:-:*:*:*:*:*:*:*
Configuration35 or higher or less more than less than
cpe:2.3:a:redhat:openshift_developer_tools_and_services:-:*:*:*:*:*:*:*
Configuration36 or higher or less more than less than
cpe:2.3:a:redhat:openshift_data_foundation:4.0:*:*:*:*:*:*:*
Configuration37 or higher or less more than less than
cpe:2.3:a:redhat:openshift_api_for_data_protection:-:*:*:*:*:*:*:*
Configuration38 or higher or less more than less than
cpe:2.3:a:redhat:openshift_virtualization:4:*:*:*:*:*:*:*
Configuration39 or higher or less more than less than
cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*
Configuration40 or higher or less more than less than
cpe:2.3:a:redhat:discovery:-:*:*:*:*:*:*:*
Configuration41 or higher or less more than less than
cpe:2.3:a:redhat:openshift_dev_spaces:-:*:*:*:*:*:*:*
Configuration42 or higher or less more than less than
cpe:2.3:a:redhat:cert-manager_operator_for_red_hat_openshift:-:*:*:*:*:*:*:*
Configuration43 or higher or less more than less than
cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:*
Configuration44 or higher or less more than less than
cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0:*:*:*:*:*:*:*
Configuration45 or higher or less more than less than
cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*
Configuration46 or higher or less more than less than
cpe:2.3:a:redhat:advanced_cluster_security:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:advanced_cluster_security:3.0:*:*:*:*:*:*:*
Configuration47 or higher or less more than less than
cpe:2.3:a:golang:crypto:*:*:*:*:*:*:*:* 0.17.0
Configuration48 or higher or less more than less than
cpe:2.3:a:russh_project:russh:*:*:*:*:*:rust:*:* 0.40.2
Configuration49 or higher or less more than less than
cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:*:*:* 2.5.6
Configuration50 or higher or less more than less than
cpe:2.3:a:erlang:erlang\/otp:*:*:*:*:*:*:*:* 26.2.1
Configuration51 or higher or less more than less than
cpe:2.3:a:matez:jsch:*:*:*:*:*:*:*:* 0.2.15
Configuration52 or higher or less more than less than
cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:* 1.11.10
Configuration53 or higher or less more than less than
cpe:2.3:a:asyncssh_project:asyncssh:*:*:*:*:*:*:*:* 2.14.2
Configuration54 or higher or less more than less than
cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:* 2022.83
Configuration55 or higher or less more than less than
cpe:2.3:a:jadaptive:maverick_synergy_java_ssh_api:*:*:*:*:*:*:*:* 3.1.0-snapshot
Configuration56 or higher or less more than less than
cpe:2.3:a:ssh:ssh:*:*:*:*:*:*:*:* 5.11
Configuration57 or higher or less more than less than
cpe:2.3:o:thorntech:sftp_gateway_firmware:*:*:*:*:*:*:*:* 3.4.6
Configuration58 or higher or less more than less than
cpe:2.3:a:netgate:pfsense_plus:*:*:*:*:*:*:*:* 23.09.1
Configuration59 or higher or less more than less than
cpe:2.3:a:netgate:pfsense_ce:*:*:*:*:*:*:*:* 2.7.2
Configuration60 or higher or less more than less than
cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* 10.6.0
Configuration61 or higher or less more than less than
cpe:2.3:a:connectbot:sshlib:*:*:*:*:*:*:*:* 2.2.22
Configuration62 or higher or less more than less than
cpe:2.3:a:apache:sshd:*:*:*:*:*:*:*:* 2.11.0
Configuration63 or higher or less more than less than
cpe:2.3:a:apache:sshj:*:*:*:*:*:*:*:* 0.37.0
Configuration64 or higher or less more than less than
cpe:2.3:a:tinyssh:tinyssh:*:*:*:*:*:*:*:* 20230101
Configuration65 or higher or less more than less than
cpe:2.3:a:trilead:ssh2:6401:*:*:*:*:*:*:*
Configuration66 or higher or less more than less than
cpe:2.3:a:9bis:kitty:*:*:*:*:*:*:*:* 0.76.1.13
Configuration67 or higher or less more than less than
cpe:2.3:a:gentoo:security:-:*:*:*:*:*:*:*
execution environment
1 cpe:2.3:o:debian:debian_linux:-:*:*:*:*:*:*:*
Configuration68 or higher or less more than less than
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
Configuration69 or higher or less more than less than
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
Configuration70 or higher or less more than less than
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* 14.0 14.4
Related information, measures and tools
Common Vulnerabilities List

JVN Vulnerability Information
OpenBSD の OpenSSH 等複数ベンダの製品におけるデータの整合性検証不備に関する脆弱性
Title OpenBSD の OpenSSH 等複数ベンダの製品におけるデータの整合性検証不備に関する脆弱性
Summary

OpenBSD の OpenSSH 等複数ベンダの製品には、データの整合性検証不備に関する脆弱性が存在します。

Possible impacts 情報を改ざんされる可能性があります。
Solution

ベンダより正式な対策が公開されています。ベンダ情報を参照して適切な対策を実施してください。

Publication Date Dec. 18, 2023, midnight
Registration Date Jan. 17, 2024, 4:24 p.m.
Last Update Jan. 17, 2024, 4:24 p.m.
Affected System
roumenpetrov
pkixssh 14.4 未満
panic
nova 11.8 未満
transmit 5 5.10.4 未満
net-ssh
net-ssh 7.2.0
crates
thrussh 0.35.1 未満
bitvise
ssh client 9.33 未満
ssh server 9.32 未満
ssh2 project
ssh2 1.11.0 およびそれ以前
LANCOM Systems GmbH
lanconfig 
LCOS 3.66.4 およびそれ以前
LCOS FX 
LCOS LX 
LCOS SX 4.20
LCOS SX 5.20
Oryx Embedded
cyclone ssh 2.3.4 未満
マイクロソフト
PowerShell 11.1.0 およびそれ以前
レッドハット
Red Hat OpenShift Container Platform 4.0
Red Hat OpenStack Platform 16.1
Red Hat OpenStack Platform 16.2
Red Hat OpenStack Platform 17.1
ProFTPD Project
ProFTPD 1.3.8b およびそれ以前
OpenBSD
OpenSSH 9.6 未満
FreeBSD
FreeBSD 12.4 およびそれ以前
NetSarang
xshell 7 build 0144 未満
FileZilla
FileZilla Client 3.66.4 未満
VanDyke Software
securecrt 9.4.3 未満
libssh
libssh 0.10.6 未満
WinSCP
WinSCP 6.2.2 未満
Simon Tatham
PuTTY 0.80 未満
TeraTerm Project
Tera Term 5.1 およびそれ以前
CrushFTP
CrushFTP 10.6.0 およびそれ以前
Jeff Forcier
Paramiko 3.4.0 未満
CVE (情報セキュリティ 共通脆弱性識別子)
CWE (共通脆弱性タイプ一覧)
ベンダー情報
その他
Change Log
No Changed Details Date of change
1 [2024年01月17日]
  掲載
Jan. 17, 2024, 4:24 p.m.