9.8
CRITICAL
CVE-2023-38408
OpenSSH SSH-Agent Remote Code Execution via Insufficient Trust in Search Path
Description

The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.

INFO

Published Date :

July 20, 2023, 3:15 a.m.

Last Modified :

April 4, 2024, 6:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-38408 has a 24 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-38408 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Openbsd openssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-38408.

URL Resource
http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2023/07/20/1 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/07/20/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/22/11
http://www.openwall.com/lists/oss-security/2023/09/22/9
https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent Third Party Advisory
https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8 Patch
https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d Patch
https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca Patch
https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/
https://news.ycombinator.com/item?id=36790196 Issue Tracking Patch
https://security.gentoo.org/glsa/202307-01 Third Party Advisory
https://security.netapp.com/advisory/ntap-20230803-0010/
https://support.apple.com/kb/HT213940
https://www.openssh.com/security.html Vendor Advisory
https://www.openssh.com/txt/release-9.3p2 Release Notes
https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt Exploit Third Party Advisory
https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2024, 2:34 p.m. This repo has been linked 1 different CVEs too.

DockerLab - Machine

Updated: 3 weeks, 4 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 24, 2024, 5:09 p.m. This repo has been linked 6 different CVEs too.

DockerLab - Machine

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 19, 2024, 3:29 p.m. This repo has been linked 9 different CVEs too.

Máquina DockerLab

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2024, 1:13 a.m. This repo has been linked 9 different CVEs too.

None

Makefile C

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 12, 2024, 3:02 p.m. This repo has been linked 1 different CVEs too.

Script para eliminar vulnerabilidad de openssh de ubuntu 22.04 LTS

Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2024, 2 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 13, 2024, 1:58 p.m. This repo has been linked 9 different CVEs too.

None

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 7:42 a.m. This repo has been linked 9 different CVEs too.

None

Dockerfile Go

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

None

Lua Python Dockerfile

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 1, 2024, 9:13 a.m. This repo has been linked 9 different CVEs too.

None

Shell

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 28, 2024, 11:55 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 16, 2024, 6:20 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 3, 2024, 6:46 a.m. This repo has been linked 8 different CVEs too.

CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent

Shell C

Updated: 1 week, 4 days ago
2 stars 2 fork 2 watcher
Born at : Jan. 7, 2024, 3:03 a.m. This repo has been linked 1 different CVEs too.

Takeover Account OpenSSH

2023 cve-2023-38408 openssh poc vulnerability

Updated: 3 weeks, 5 days ago
19 stars 3 fork 3 watcher
Born at : Nov. 9, 2023, 4:34 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-38408 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-38408 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 04, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://support.apple.com/kb/HT213940 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/
  • CVE Modified by [email protected]

    Sep. 23, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/22/11 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/22/9 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230803-0010/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/20/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/20/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/20/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/20/2 Mailing List, Third Party Advisory
    Changed Reference Type https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent No Types Assigned https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent Third Party Advisory
    Changed Reference Type https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8 No Types Assigned https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8 Patch
    Changed Reference Type https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d No Types Assigned https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d Patch
    Changed Reference Type https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca No Types Assigned https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca Patch
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/ Mailing List
    Changed Reference Type https://news.ycombinator.com/item?id=36790196 No Types Assigned https://news.ycombinator.com/item?id=36790196 Issue Tracking, Patch
    Changed Reference Type https://security.gentoo.org/glsa/202307-01 No Types Assigned https://security.gentoo.org/glsa/202307-01 Third Party Advisory
    Changed Reference Type https://www.openssh.com/security.html No Types Assigned https://www.openssh.com/security.html Vendor Advisory
    Changed Reference Type https://www.openssh.com/txt/release-9.3p2 No Types Assigned https://www.openssh.com/txt/release-9.3p2 Release Notes
    Changed Reference Type https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt No Types Assigned https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt Exploit, Third Party Advisory
    Added CWE NIST CWE-428
    Added CPE Configuration OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions up to (excluding) 9.3 *cpe:2.3:a:openbsd:openssh:9.3:-:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:9.3:p1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 28, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/20/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/20/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202307-01 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-38408 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-38408 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.82 }} 0.30%

score

0.93550

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability