CVE-2023-46446

An issue in AsyncSSH before 2.14.1 allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation, aka a "Rogue Session Attack."
Configurations

Configuration 1 (hide)

cpe:2.3:a:asyncssh_project:asyncssh:*:*:*:*:*:*:*:*

History

22 Dec 2023, 20:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20231222-0001/ -

21 Dec 2023, 14:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html -

18 Dec 2023, 17:15

Type Values Removed Values Added
References
  • () https://github.com/advisories/GHSA-c35q-ffpf-5qpm -
Summary An issue in AsyncSSH before 2.14.1 allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation, aka "Rogue Extension Negotiation." An issue in AsyncSSH before 2.14.1 allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation, aka a "Rogue Session Attack."

18 Dec 2023, 16:15

Type Values Removed Values Added
Summary An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation. An issue in AsyncSSH before 2.14.1 allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation, aka "Rogue Extension Negotiation."
References
  • () https://www.terrapin-attack.com -
  • () https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst -

26 Nov 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-14 03:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-46446

Mitre link : CVE-2023-46446

CVE.ORG link : CVE-2023-46446


JSON object : View

Products Affected

asyncssh_project

  • asyncssh
CWE
CWE-639

Authorization Bypass Through User-Controlled Key