CVE-2023-48795

CVSS 3.1 Score 5.9 of 10 (medium)

Details

Published Dec 18, 2023
Updated: May 1, 2024
CWE ID 354

Summary

CVE-2023-48795 is a vulnerability in the SSH transport protocol of OpenSSH and other software that allows remote attackers to bypass integrity checks. This mishandling of the handshake phase and sequence numbers in the SSH Binary Packet Protocol (BPP) can result in some security features being downgraded or disabled, potentially impacting encryption algorithms like ChaCha20-Poly1305 and CBC with Encrypt-then-MAC. Affected versions include OpenSSH before 9.6, Dropbear through 2022.83, and numerous other software packages. The vulnerability, known as a Terrapin attack, can lead to data being exposed or modified during transmission.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-48795 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions