Multiple vulnerabilities in OpenBSD



Published: 2019-12-05
Risk Medium
Patch available NO
Number of vulnerabilities 4
CVE-ID CVE-2019-19522
CVE-2019-19520
CVE-2019-19521
CVE-2019-19519
CWE-ID CWE-399
CWE-287
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
OpenBSD
Operating systems & Components / Operating system

Vendor OpenBSD

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU23425

Risk: Low

CVSSv3.1: 7.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-19522

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an error in authentication process, where S/Key or YubiKey authentication is enabled. A local user can gain root privileges by leveraging membership in the auth group. This occurs because root's file can be written to /etc/skey or /var/db/yubikey, and need not be owned by root.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

OpenBSD: 6.6

External links

http://www.openwall.com/lists/oss-security/2019/12/04/5
http://seclists.org/bugtraq/2019/Dec/8
http://www.openbsd.org/errata66.html
http://www.openwall.com/lists/oss-security/2019/12/04/5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Resource management error

EUVDB-ID: #VU23424

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-19520

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists within the xlock in OpenBSD 6.6, due to xenocara/lib/mesa/src/loader/loader.c mishandles dlopen. A local user can provide a specially crafted LIBGL_DRIVERS_PATH environment variable and gain privileges of the auth group.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

OpenBSD: 6.6

External links

http://www.openwall.com/lists/oss-security/2019/12/04/5
http://www.openwall.com/lists/oss-security/2019/12/04/6
http://seclists.org/bugtraq/2019/Dec/8
http://www.openbsd.org/errata66.html
http://www.openwall.com/lists/oss-security/2019/12/04/5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Improper Authentication

EUVDB-ID: #VU23423

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-19521

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in gen/auth_subr.c and gen/authenticate.c in libc, login/login.c and xenocara/app/xenodm/greeter/verify.c when handling authentication requests via the -schallenge username. A remote attacker can bypass authentication process for daemons that use vulnerable authentication scheme (e.g. smtpd, ldapd, or radiusd).

Successful exploitation of the vulnerability may allow an attacker to gain unauthorized access to the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

OpenBSD: 6.6

External links

http://www.openwall.com/lists/oss-security/2019/12/04/5
http://www.openwall.com/lists/oss-security/2019/12/04/6
http://seclists.org/bugtraq/2019/Dec/8
http://www.openbsd.org/errata66.html
http://www.openwall.com/lists/oss-security/2019/12/04/5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Resource management error

EUVDB-ID: #VU23426

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-19519

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a logic error in the main function in su/su.c. A local user can use the su -L option to achieve any login class.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

OpenBSD: 6.6

External links

http://www.openwall.com/lists/oss-security/2019/12/04/5
http://github.com/openbsd/src/blob/2dfc98f42e117c7605b52b5020b630d98601dc22/usr.bin/su/su.c#L210-L211
http://seclists.org/bugtraq/2019/Dec/8
http://www.openbsd.org/errata66.html
http://www.openwall.com/lists/oss-security/2019/12/04/5


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###