CVE-2023-25136

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible."
References
Link Resource
http://www.openwall.com/lists/oss-security/2023/02/13/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/02/22/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/02/22/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/02/23/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/03/06/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/03/09/2 Mailing List Third Party Advisory
https://bugzilla.mindrot.org/show_bug.cgi?id=3522 Exploit Issue Tracking Third Party Advisory
https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/017_sshd.patch.sig Patch Vendor Advisory
https://github.com/openssh/openssh-portable/commit/486c4dc3b83b4b67d663fb0fa62bc24138ec3946 Patch Third Party Advisory
https://jfrog.com/blog/openssh-pre-auth-double-free-cve-2023-25136-writeup-and-proof-of-concept/ Exploit Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JGAUIXJ3TEKCRKVWFQ6GDAGQFTIIGQQP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7LKQDFZWKYHQ65TBSH2X2HJQ4V2THS3/
https://news.ycombinator.com/item?id=34711565 Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/202307-01 Third Party Advisory
https://security.netapp.com/advisory/ntap-20230309-0003/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2023/02/02/2 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openbsd:openssh:9.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:500f_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:c250_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:c250:-:*:*:*:*:*:*:*

History

27 Feb 2024, 15:15

Type Values Removed Values Added
First Time Openbsd openssh
Openbsd
CPE cpe:2.3:a:openssh:openssh:9.1:*:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:9.1:*:*:*:*:*:*:*

21 Jul 2023, 19:21

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7LKQDFZWKYHQ65TBSH2X2HJQ4V2THS3/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7LKQDFZWKYHQ65TBSH2X2HJQ4V2THS3/ - Mailing List
References (CONFIRM) https://security.netapp.com/advisory/ntap-20230309-0003/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20230309-0003/ - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JGAUIXJ3TEKCRKVWFQ6GDAGQFTIIGQQP/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JGAUIXJ3TEKCRKVWFQ6GDAGQFTIIGQQP/ - Mailing List
References (GENTOO) https://security.gentoo.org/glsa/202307-01 - (GENTOO) https://security.gentoo.org/glsa/202307-01 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2023/03/09/2 - (MLIST) http://www.openwall.com/lists/oss-security/2023/03/09/2 - Mailing List, Third Party Advisory
CPE cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:netapp:500f_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:c250_firmware:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:c250:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

20 Jul 2023, 04:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202307-01 -

19 Apr 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JGAUIXJ3TEKCRKVWFQ6GDAGQFTIIGQQP/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7LKQDFZWKYHQ65TBSH2X2HJQ4V2THS3/ -

09 Mar 2023, 19:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/03/09/2 -
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230309-0003/ -
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/03/06/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2023/02/22/2 - (MLIST) http://www.openwall.com/lists/oss-security/2023/02/22/2 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2023/02/23/3 - (MLIST) http://www.openwall.com/lists/oss-security/2023/02/23/3 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2023/02/22/1 - (MLIST) http://www.openwall.com/lists/oss-security/2023/02/22/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2023/02/13/1 - (MLIST) http://www.openwall.com/lists/oss-security/2023/02/13/1 - Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 6.5

23 Feb 2023, 19:15

Type Values Removed Values Added
Summary OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be triggered by an unauthenticated attacker in the default configuration; however, the vulnerability discoverer reports that "exploiting this vulnerability will not be easy." OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible."
CPE cpe:2.3:a:openssh:openssh:9.1:*:*:*:*:*:*:*
References
  • (MISC) https://jfrog.com/blog/openssh-pre-auth-double-free-cve-2023-25136-writeup-and-proof-of-concept/ - Exploit, Third Party Advisory
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/02/13/1 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/02/22/2 -
  • (MISC) https://news.ycombinator.com/item?id=34711565 - Issue Tracking, Third Party Advisory
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/02/23/3 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/02/22/1 -
References (MISC) https://bugzilla.mindrot.org/show_bug.cgi?id=3522 - (MISC) https://bugzilla.mindrot.org/show_bug.cgi?id=3522 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/017_sshd.patch.sig - (MISC) https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/017_sshd.patch.sig - Patch, Vendor Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2023/02/02/2 - (MISC) https://www.openwall.com/lists/oss-security/2023/02/02/2 - Exploit, Mailing List, Third Party Advisory
References (MISC) https://github.com/openssh/openssh-portable/commit/486c4dc3b83b4b67d663fb0fa62bc24138ec3946 - (MISC) https://github.com/openssh/openssh-portable/commit/486c4dc3b83b4b67d663fb0fa62bc24138ec3946 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-415

03 Feb 2023, 14:01

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-03 06:15

Updated : 2024-02-27 15:15


NVD link : CVE-2023-25136

Mitre link : CVE-2023-25136

CVE.ORG link : CVE-2023-25136


JSON object : View

Products Affected

netapp

  • a250
  • 500f_firmware
  • 500f
  • ontap_select_deploy_administration_utility
  • c250_firmware
  • c250
  • a250_firmware

fedoraproject

  • fedora

openbsd

  • openssh
CWE
CWE-415

Double Free