Home » OpenSSH: New vulnerability! Vulnerability allows code execution

OpenSSH: New vulnerability! Vulnerability allows code execution

by admin
OpenSSH: New vulnerability!  Vulnerability allows code execution

The BSI has published a current IT security notice for OpenSSH. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published an update on April 19, 2023 to a security gap for OpenSSH that became known on March 4, 2021. The operating systems UNIX, Linux and Windows as well as the products Ubuntu Linux, SUSE Linux, Gentoo Linux, PaloAlto Networks PAN-OS, IGEL OS, Open Source OpenSSH and SolarWinds Security Event Manager are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Security Event Manager Release Notes (Status: 04/18/2023). Other useful sources are listed later in this article.

Security Advisory for OpenSSH – Risk: high

Risk level: 4 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The risk of the vulnerability discussed here is rated as “high” according to the CVSS with a base score of 8.8.

See also  All platforms will benefit from the next-generation update of "Dirt 4" released, EGS will be launched simultaneously and will be certified by Steam Deck | news

OpenSSH Bug: Vulnerability allows code execution

OpenSSH is an open source implementation of the Secure Shell protocol.

A remote, authenticated attacker could exploit a vulnerability in OpenSSH to execute arbitrary code.

The vulnerability is identified with the unique CVE serial number (Common Vulnerabilities and Exposures) CVE-2021-28041 traded.

Systems affected by the OpenSSH vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Gentoo Linux (cpe:/o:gentoo:linux)
PaloAlto Networks PAN-OS (cpe:/o:paloaltonetworks:pan-os)
IGEL OS (cpe:/o:igel:os)
Open Source OpenSSH < 8.5 (cpe:/a:openbsd:openssh)
SolarWinds Security Event Manager < 2023.2 (cpe:/a:solarwinds:security_event_manager)

General measures for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Security Event Manager Release Notes vom 2023-04-18 (19.04.2023)
For more information, see: https://documentation.solarwinds.com/en/Success_Center/SEM/content/release_notes/sem_2023-2_release_notes.htm

SUSE Security Update SUSE-SU-2021:4153-1 vom 2021-12-22 (23.12.2021)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2021-December/009929.html

IGEL Security Notice ISN-2021-06 vom 2021-08-02 (03.08.2021)
For more information, see: https://kb.igel.com/securitysafety/en/isn-2021-06-igel-os-openssh-vulnerabilities-47717622.html

See also  [Game News]Chocobo Racing Chocobo GP will be released in March-ezone.hk-game animation-e-sports games

Gentoo Linux Security Advisory GLSA-202105-35 vom 2021-05-26 (26.05.2021)
For more information, see: https://security.gentoo.org/glsa/202105-35

Palo Alto Networks Security Advisory PAN-167448 vom 2021-03-24 (25.03.2021)
For more information, see: https://security.paloaltonetworks.com/CVE-2021-28041

Ubuntu Security Notice USN-4762-1 vom 2021-03-10 (11.03.2021)
For more information, see: https://ubuntu.com/security/notices/USN-4762-1

OpenSSH Release Notes vom 2021-03-03 (04.03.2021)
For more information, see: https://www.openssh.com/txt/release-8.5

Version history of this security alert

This is the 9th version of this IT security notice for OpenSSH. This text will be updated as further updates are announced. You can read about changes or additions in this version history.

03/04/2021 – Initial version
08.03.2021 – CVE supplemented
03/11/2021 – Added new updates of Ubuntu
03/25/2021 – Added new updates from Palo Alto Networks
05/26/2021 – Added new updates of Gentoo
06/18/2021 – Reference(s) added: FEDORA-2021-1D3698089D
08/03/2021 – Added new updates from IGEL
12/23/2021 – Added new updates from SUSE
04/19/2023 – Added new updates

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy