CVE-2023-2283

NameCVE-2023-2283
DescriptionA vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5409-1
Debian Bugs1035832

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libssh (PTS)buster0.8.7-1+deb10u1fixed
buster (security)0.8.7-1+deb10u2fixed
bullseye (security), bullseye0.9.8-0+deb11u1fixed
bookworm, bookworm (security)0.10.6-0+deb12u1fixed
sid, trixie0.10.6-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libsshsourcebuster(not affected)
libsshsourcebullseye0.9.7-0+deb11u1DSA-5409-1
libsshsource(unstable)0.10.5-11035832

Notes

[buster] - libssh <not-affected> (Vulnerable code introduced later)
https://www.libssh.org/security/advisories/CVE-2023-2283.txt
Fixed by: https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=e8dfbb85a28514e1f869dac3000c6cec6cb8d08d (libssh-0.10.5)
Fixed by: https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=c68a58575b6d0520e342cb3d3796a8fecd66405d (libssh-0.10.5)
Vulnerable function introduced with: https://git.libssh.org/projects/libssh.git/commit/?id=fd9446553b5e06c95c67945959b228e44c870b73 (libssh-0.9.0)

Search for package or bug name: Reporting problems