6.8
MEDIUM
CVE-2023-46446
Apache AsyncSSH Privilege Escalation Vulnerability
Description

An issue in AsyncSSH before 2.14.1 allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation, aka a "Rogue Session Attack."

INFO

Published Date :

Nov. 14, 2023, 3:15 a.m.

Last Modified :

Dec. 22, 2023, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2023-46446 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-46446 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Asyncssh_project asyncssh

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This repository contains the artifacts for the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".

attack cryptography ssh vulnerability artifacts terrapin cve-2023-46445 cve-2023-46446 cve-2023-48795 poc

Python Dockerfile Shell

Updated: 4 weeks ago
58 stars 7 fork 7 watcher
Born at : Oct. 16, 2023, 7:59 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46446 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46446 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://security.netapp.com/advisory/ntap-20231222-0001/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2023

    Action Type Old Value New Value
    Changed Description An issue in AsyncSSH before 2.14.1 allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation, aka "Rogue Extension Negotiation." An issue in AsyncSSH before 2.14.1 allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation, aka a "Rogue Session Attack."
    Added Reference MITRE https://github.com/advisories/GHSA-c35q-ffpf-5qpm [No types assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2023

    Action Type Old Value New Value
    Changed Description An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation. An issue in AsyncSSH before 2.14.1 allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation, aka "Rogue Extension Negotiation."
    Added Reference MITRE https://www.terrapin-attack.com [No types assigned]
    Added Reference MITRE https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst [No types assigned]
  • CVE Modified by [email protected]

    Nov. 26, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ME34ROZWMDK5KLMZKTSA422XVJZ7IMTE/ [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 18, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/ronf/asyncssh/security/advisories/GHSA-c35q-ffpf-5qpm No Types Assigned https://github.com/ronf/asyncssh/security/advisories/GHSA-c35q-ffpf-5qpm Third Party Advisory
    Added CWE NIST CWE-639
    Added CPE Configuration OR *cpe:2.3:a:asyncssh_project:asyncssh:*:*:*:*:*:*:*:* versions up to (excluding) 2.14.1
  • CVE Received by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Description An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the remote end of an SSH client session via packet injection/removal and shell emulation.
    Added Reference MITRE https://github.com/ronf/asyncssh/security/advisories/GHSA-c35q-ffpf-5qpm [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46446 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46446 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.35827

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability