CVE-2023-25136

NameCVE-2023-25136
DescriptionOpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openssh (PTS)buster1:7.9p1-10+deb10u2fixed
buster (security)1:7.9p1-10+deb10u4fixed
bullseye (security), bullseye1:8.4p1-5+deb11u3fixed
bookworm, bookworm (security)1:9.2p1-2+deb12u2fixed
trixie1:9.6p1-4fixed
sid1:9.7p1-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
opensshsourcebuster(not affected)
opensshsourcebullseye(not affected)
opensshsource(unstable)1:9.2p1-1

Notes

[bullseye] - openssh <not-affected> (Vulnerable code not present)
[buster] - openssh <not-affected> (Vulnerable code not present)
https://www.openwall.com/lists/oss-security/2023/02/02/2
https://bugzilla.mindrot.org/show_bug.cgi?id=3522
Introduced by: https://github.com/openssh/openssh-portable/commit/486c4dc3b83b4b67d663fb0fa62bc24138ec3946
https://www.openwall.com/lists/oss-security/2023/02/13/1

Search for package or bug name: Reporting problems