Bug 2167636 (CVE-2023-25136) - CVE-2023-25136 openssh: the functions order_hostkeyalgs() and list_hostkey_types() leads to double-free vulnerability
Summary: CVE-2023-25136 openssh: the functions order_hostkeyalgs() and list_hostkey_t...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-25136
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
: 2166785 (view as bug list)
Depends On: 2173667 2173668 2173669 2186473 2186474
Blocks: 2166917 2166920
TreeView+ depends on / blocked
 
Reported: 2023-02-07 06:48 UTC by Sandipan Roy
Modified: 2023-09-22 09:25 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the OpenSSH server (sshd), which introduced a double-free vulnerability during options.kex_algorithms handling. An unauthenticated attacker can trigger the double-free in the default configuration.
Clone Of:
Environment:
Last Closed: 2023-05-09 19:43:08 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:2645 0 None None None 2023-05-09 11:05:04 UTC

Description Sandipan Roy 2023-02-07 06:48:46 UTC
OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be triggered by an unauthenticated attacker in the default configuration; however, the vulnerability discoverer reports that "exploiting this vulnerability will not be easy."

https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/017_sshd.patch.sig
https://bugzilla.mindrot.org/show_bug.cgi?id=3522
https://github.com/openssh/openssh-portable/commit/486c4dc3b83b4b67d663fb0fa62bc24138ec3946
https://www.openwall.com/lists/oss-security/2023/02/02/2

Comment 2 Dmitry Belyavskiy 2023-02-07 07:57:10 UTC
We don't have 9.1 neither in RHEL nor in Fedora so it's hardly relevant for us

Comment 3 Sandipan Roy 2023-02-07 07:59:14 UTC
(In reply to Dmitry Belyavskiy from comment #2)
> We don't have 9.1 neither in RHEL nor in Fedora so it's hardly relevant for
> us

Yes, All our Products are already marked as Not Affected and the CVE Page entry updated as well.

Comment 4 Product Security DevOps Team 2023-02-10 02:36:48 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25136

Comment 5 Dmitry Belyavskiy 2023-02-27 15:11:46 UTC
Roy, could you please check whether it's just a self-DoS or it can be exploited via https://seclists.org/oss-sec/2023/q1/92 or smth similar?

Comment 8 Dmitry Belyavskiy 2023-02-27 16:21:49 UTC
If it is a self-DoS, why does the presence of public exploit matter?

Comment 9 Sandipan Roy 2023-03-02 07:29:53 UTC
*** Bug 2166785 has been marked as a duplicate of this bug. ***

Comment 12 errata-xmlrpc 2023-05-09 11:05:03 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2645 https://access.redhat.com/errata/RHSA-2023:2645

Comment 13 Product Security DevOps Team 2023-05-09 19:43:06 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25136


Note You need to log in before you can comment on or make changes to this bug.