7.0
HIGH
CVE-2023-51767
OpenSSH DRAM Row Hammer Authentication Bypass
Description

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.

INFO

Published Date :

Dec. 24, 2023, 7:15 a.m.

Last Modified :

Feb. 27, 2024, 3:51 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2023-51767 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Openbsd openssh
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-51767 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-51767 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 27, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openssh:openssh:*:*:*:*:*:*:*:* versions up to (including) 9.6 OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jan. 29, 2024

    Action Type Old Value New Value
    Changed Reference Type https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 Patch https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 Product
    Changed Reference Type https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 Patch https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 Product
    Changed Reference Type https://security.netapp.com/advisory/ntap-20240125-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20240125-0006/ Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/CVE-2023-51767 No Types Assigned https://ubuntu.com/security/CVE-2023-51767 Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.netapp.com/advisory/ntap-20240125-0006/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://ubuntu.com/security/CVE-2023-51767 [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 04, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-51767 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-51767 Third Party Advisory
    Changed Reference Type https://arxiv.org/abs/2309.02545 No Types Assigned https://arxiv.org/abs/2309.02545 Technical Description
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2255850 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2255850 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 No Types Assigned https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 Patch
    Changed Reference Type https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 No Types Assigned https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 Patch
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:openssh:openssh:*:*:*:*:*:*:*:* versions up to (including) 9.6
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 26, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://bugzilla.redhat.com/show_bug.cgi?id=2255850 [No types assigned]
    Added Reference MITRE https://access.redhat.com/security/cve/CVE-2023-51767 [No types assigned]
  • CVE Received by [email protected]

    Dec. 24, 2023

    Action Type Old Value New Value
    Added Description OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
    Added Reference MITRE https://arxiv.org/abs/2309.02545 [No types assigned]
    Added Reference MITRE https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 [No types assigned]
    Added Reference MITRE https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-51767 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-51767 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.17434

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability