Use-after free in openssh (Alpine package)



Published: 2015-08-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-6564
CWE-ID CWE-416
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
openssh (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after free

EUVDB-ID: #VU1482

Risk: Low

CVSSv3.1: 8.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2015-6564

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use after free error within the mm_answer_pam_free_ctx() function in monitor.c in sshd daemon on non-OpenBSD platforms. A local unprivileged user can send an unexpected early MONITOR_REQ_PAM_FREE_CTX request and gain root privileges on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

openssh (Alpine package): 6.4_p1-r3

External links

http://git.alpinelinux.org/aports/commit/?id=8a07923212fef85b959a7a5d33641b887bb28926
http://git.alpinelinux.org/aports/commit/?id=9f54596949dd38f889aab1798292ffe1c3bc7ed3
http://git.alpinelinux.org/aports/commit/?id=397b30fdd336abf6492edc4c261e51445808a133
http://git.alpinelinux.org/aports/commit/?id=d17bb4a5103becdf779de640c3274345395bb8b9


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###