First published: Fri Mar 17 2023(Updated: )
Last updated 24 July 2024
Credit: cve@mitre.org cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
Openbsd Openssh | >=8.9<9.3 | |
Netapp Brocade Fabric Operating System | ||
Netapp Hci Bootstrap Os | ||
Netapp Solidfire Element Os | ||
debian/openssh | 1:8.4p1-5+deb11u3 1:9.2p1-2+deb12u3 1:9.9p1-3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2023-28531 is critical (9.8).
The affected software for CVE-2023-28531 includes OpenSSH versions before 9.3, Brocade Fabric Operating System, HCI Bootstrap OS, and SolidFire Element OS.
CVE-2023-28531 allows smartcard keys to be added to ssh-agent without the intended per-hop destination constraints.
The earliest affected version of OpenSSH for CVE-2023-28531 is 8.9.
You can find more information about CVE-2023-28531 at the following references: [1] https://security.gentoo.org/glsa/202307-01 [2] https://security.netapp.com/advisory/ntap-20230413-0008/ [3] https://www.openwall.com/lists/oss-security/2023/03/15/8