OpenSSH vulnerability CVE-2023-38408 closed

We wish to inform you about an important security vulnerability discovered in OpenSSH during the summer.

The vulnerability is CVE-2023-38408

Red Hat describes this issue as:

A vulnerability was found in OpenSSH. The PKCS#11 feature in the ssh-agent in
OpenSSH has an insufficiently trustworthy search path, leading to remote code
execution if an agent is forwarded to an attacker-controlled system (the code
in /usr/lib is not necessarily safe for loading into ssh-agent). This flaw
allows an attacker with control of the forwarded agent-socket on the server and
the ability to write to the filesystem of the client host to execute arbitrary
code with the privileges of the user running the ssh-agent.

We recommend those affected to update your machines running OpenSSH before version 9.3p2 and ensure you get a patch.

Best regards, UPPMAX Support team.