CVE-2023-51767

OpenSSH through 10.0, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges. NOTE: this is disputed by the Supplier, who states "we do not consider it to be the application's responsibility to defend against platform architectural weaknesses."
Configurations

Configuration 1 (hide)

cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

22 Sep 2025, 17:16

Type Values Removed Values Added
References
  • () https://www.openwall.com/lists/oss-security/2025/09/22/1 -
Summary (en) OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges. (en) OpenSSH through 10.0, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges. NOTE: this is disputed by the Supplier, who states "we do not consider it to be the application's responsibility to defend against platform architectural weaknesses."

21 Nov 2024, 08:38

Type Values Removed Values Added
References () https://access.redhat.com/security/cve/CVE-2023-51767 - Third Party Advisory () https://access.redhat.com/security/cve/CVE-2023-51767 - Third Party Advisory
References () https://arxiv.org/abs/2309.02545 - Technical Description () https://arxiv.org/abs/2309.02545 - Technical Description
References () https://bugzilla.redhat.com/show_bug.cgi?id=2255850 - Issue Tracking, Third Party Advisory () https://bugzilla.redhat.com/show_bug.cgi?id=2255850 - Issue Tracking, Third Party Advisory
References () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 - Product () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 - Product
References () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 - Product () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 - Product
References () https://security.netapp.com/advisory/ntap-20240125-0006/ - Third Party Advisory () https://security.netapp.com/advisory/ntap-20240125-0006/ - Third Party Advisory
References () https://ubuntu.com/security/CVE-2023-51767 - Third Party Advisory () https://ubuntu.com/security/CVE-2023-51767 - Third Party Advisory

27 Feb 2024, 15:51

Type Values Removed Values Added
CPE cpe:2.3:a:openssh:openssh:*:*:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
First Time Openbsd
Openbsd openssh

29 Jan 2024, 20:00

Type Values Removed Values Added
References () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 - Patch () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 - Product
References () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 - Patch () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 - Product
References () https://security.netapp.com/advisory/ntap-20240125-0006/ - () https://security.netapp.com/advisory/ntap-20240125-0006/ - Third Party Advisory
References () https://ubuntu.com/security/CVE-2023-51767 - () https://ubuntu.com/security/CVE-2023-51767 - Third Party Advisory

25 Jan 2024, 14:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240125-0006/ -
  • () https://ubuntu.com/security/CVE-2023-51767 -

04 Jan 2024, 19:18

Type Values Removed Values Added
First Time Openssh
Fedoraproject fedora
Redhat enterprise Linux
Openssh openssh
Redhat
Fedoraproject
References () https://access.redhat.com/security/cve/CVE-2023-51767 - () https://access.redhat.com/security/cve/CVE-2023-51767 - Third Party Advisory
References () https://arxiv.org/abs/2309.02545 - () https://arxiv.org/abs/2309.02545 - Technical Description
References () https://bugzilla.redhat.com/show_bug.cgi?id=2255850 - () https://bugzilla.redhat.com/show_bug.cgi?id=2255850 - Issue Tracking, Third Party Advisory
References () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 - () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77 - Patch
References () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 - () https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878 - Patch
CWE NVD-CWE-Other
CPE cpe:2.3:a:openssh:openssh:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.0

26 Dec 2023, 17:15

Type Values Removed Values Added
Summary
  • (es) OpenSSH hasta 9.6, cuando se utilizan tipos comunes de DRAM, podría permitir row hammer attacks (para omitir la autenticación) porque el valor entero de autenticado en mm_answer_authpassword no resiste cambios de un solo bit. NOTA: esto es aplicable a un determinado modelo de amenaza de ubicación conjunta entre atacante y víctima en el que el atacante tiene privilegios de usuario.
References
  • () https://access.redhat.com/security/cve/CVE-2023-51767 -
  • () https://bugzilla.redhat.com/show_bug.cgi?id=2255850 -

24 Dec 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-24 07:15

Updated : 2025-09-22 17:16


NVD link : CVE-2023-51767

Mitre link : CVE-2023-51767

CVE.ORG link : CVE-2023-51767


JSON object : View

Products Affected

openbsd

  • openssh

fedoraproject

  • fedora

redhat

  • enterprise_linux