Multiple vulnerabilities in OpenSSH



Published: 2016-08-02 | Updated: 2023-03-20
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2016-6210
CVE-2016-6515
CVE-2015-8325
CWE-ID CWE-200
CWE-400
CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
OpenSSH
Server applications / Remote management servers, RDP, SSH

Vendor OpenSSH

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) User enumeration via covert timing channel

EUVDB-ID: #VU255

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-6210

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to enumerate users on system.

The vulnerability exists in most systems where the Blowfish algorithm runs faster than SHA256/SHA512. A remote unauthenticated attacker can determine valid usernames by sending a specially crafted request with a large password (approximately 10,000 characters) to the target ssh daemon. On systems where a valid user's password has been hashed with SHA256/SHA512, the response time will be shorter for a non-existent username than for a valid username.

Successful exploitation of this vulnerability may result in disclosure or user logins.

Mitigation

Install the latest version of OpenSSH 7.3.

Vulnerable software versions

OpenSSH: 6.0p1 - 7.2p2

External links

http://www.openssh.com/txt/release-7.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Disclosure of potentially sensitive timing information

EUVDB-ID: #VU254

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive timing information.

The vulnerability exists in OpenSSH. A remote attacker can detect timing differences in the ssh(1) and sshd(8) MAC verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms.

Successful exploitation of this vulnerability may result in disclosure of system information.

Mitigation

Install the latest version of OpenSSH 7.3.

Vulnerable software versions

OpenSSH: 7.0p1 - 7.2p2

External links

http://www.openssh.com/txt/release-7.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Sensitive timing information disclosure

EUVDB-ID: #VU253

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive timing information.

The vulnerability exists in OpenSSH. A remote attacker may be able to observe timing differences in the ssh(1) and sshd(8) CBC padding oracle countermeasures.

Successful exploitation of this vulnerability may result in disclosure of system information.


Mitigation

Install the latest version of OpenSSH 7.3.

Vulnerable software versions

OpenSSH: 7.0p1 - 7.2p2

External links

http://www.openssh.com/txt/release-7.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Consuming excessive CPU resources on the target system

EUVDB-ID: #VU252

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-6515

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to consume excessive CPU resources on the target system.

The vulnerability exists in the crypt(3) function, which accepts passwords longer that 1024 characters in auth_password() function in the auth_passwd.c . A remote unauthenticated attacker can submit a very long string as a password and consume excessive CPU resources.

Successful exploitation of this vulnerability may result in denial of service.

Mitigation

Install the latest version of OpenSSH 7.3.

Vulnerable software versions

OpenSSH: 7.0p1 - 7.2p2

External links

http://www.openssh.com/txt/release-7.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Incorrect handling of environment files

EUVDB-ID: #VU251

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8325

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists in portable version of OpenSSH. A local user can execute arbitrary code as root by setting specially crafted environment variables to conduct attacks against the 'bin/login' process on systems, where PAM is configured to read user-specified environment variables and 'sshd_config' is set to 'UseLogin=yes'.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.


Mitigation

Install the latest version of OpenSSH 7.3.

Vulnerable software versions

OpenSSH: 7.0p1 - 7.2p2

External links

http://www.openssh.com/txt/release-7.3


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###