www.tenable.com Open in urlscan Pro
2606:4700:4400::6812:2940  Public Scan

URL: https://www.tenable.com/plugins/nessus/178952
Submission: On October 24 via api from EG — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

 * 
 * Plugins

 * Settings
   
   LINKS
   
   Tenable Cloud Tenable Community & Support Tenable University
   
   Severity
   VPRCVSS v2CVSS v3
   
   Theme
   LightDarkAuto
   
   Help


 * 
 * Plugins
   OverviewPlugins PipelineNewestUpdatedSearchNessus FamiliesWAS FamiliesNNM
   FamiliesLCE FamiliesTenable OT Security FamiliesAbout Plugin FamiliesRelease
   Notes
 * Audits
   OverviewNewestUpdatedSearch Audit FilesSearch
   ItemsReferencesAuthoritiesDocumentationDownload All Audit Files
 * Policies
   OverviewSearchAWS ResourcesAzure ResourcesGCP ResourcesKubernetes Resources
 * Indicators
   OverviewSearchIndicators of AttackIndicators of Exposure
 * CVEs
   OverviewNewestSearch
 * Attack Path Techniques
   OverviewSearch
    * Links
      Tenable CloudTenable Community & SupportTenable University
    * Settings
      Severity
      VPRCVSS v2CVSS v3
      Theme
      LightDarkAuto

DETECTIONS

 * Plugins
   OverviewPlugins PipelineRelease NotesNewestUpdatedSearchNessus FamiliesWAS
   FamiliesNNM FamiliesLCE FamiliesTenable OT Security FamiliesAbout Plugin
   Families
 * Audits
   OverviewNewestUpdatedSearch Audit FilesSearch
   ItemsReferencesAuthoritiesDocumentationDownload All Audit Files
 * Policies
   OverviewSearchAWS ResourcesAzure ResourcesGCP ResourcesKubernetes Resources
 * Indicators
   OverviewSearchIndicators of AttackIndicators of Exposure

ANALYTICS

 * CVEs
   OverviewNewestSearch
 * Attack Path Techniques
   OverviewSearch

 1. Plugins
 2. Nessus
 3. 178952

 1. Nessus


FEDORA 37 : OPENSSH (2023-79A18E1725)

CRITICAL NESSUS PLUGIN ID 178952

Language:

English
日本語English
 * Information
 * Dependencies
 * Dependents
 * Changelog

SYNOPSIS

The remote Fedora host is missing one or more security updates.


DESCRIPTION

The remote Fedora 37 host has a package installed that is affected by multiple
vulnerabilities as referenced in the FEDORA-2023-79a18e1725 advisory.

- The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently
trustworthy search path, leading to remote code execution if an agent is
forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily
safe for loading into ssh-agent.) NOTE: this issue exists because of an
incomplete fix for CVE-2016-10009. (CVE-2023-38408)

Note that Nessus has not tested for these issues but has instead relied only on
the application's self-reported version number.


SOLUTION

Update the affected openssh package.


SEE ALSO

https://bodhi.fedoraproject.org/updates/FEDORA-2023-79a18e1725

PLUGIN DETAILS

Severity: Critical

ID: 178952

File Name: fedora_2023-79a18e1725.nasl

Version: 1.2

Type: local

Agent: unix

Family: Fedora Local Security Checks

Published: 7/28/2023

Updated: 8/1/2023





Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus
Agent

RISK INFORMATION



VPR

Risk Factor: Medium

Score: 5.2

CVSS V2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C



CVSS Score Source: CVE-2023-38408

CVSS V3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C



VULNERABILITY INFORMATION

CPE: p-cpe:/a:fedoraproject:fedora:openssh, cpe:/o:fedoraproject:fedora:37

Required KB Items: Host/local_checks_enabled, Host/RedHat/release,
Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available



Patch Publication Date: 7/21/2023

Vulnerability Publication Date: 7/20/2023



REFERENCE INFORMATION

CVE: CVE-2023-38408

FEDORA: 2023-79a18e1725

IAVA: 2023-A-0377

 * Tenable.com
 * Community & Support
 * Documentation
 * Education

 * © 2023 Tenable®, Inc. All Rights Reserved
 * Privacy Policy
 * Legal
 * 508 Compliance