#VU33288 Permissions, Privileges, and Access Controls in OpenSSH


Published: 2015-08-03 | Updated: 2020-08-03

Vulnerability identifier: #VU33288

Vulnerability risk: High

CVSSv3.1: 7.1 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-5600

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenSSH
Server applications / Remote management servers, RDP, SSH

Vendor: OpenSSH

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.

Mitigation
Install update from vendor's website.

Vulnerable software versions

OpenSSH: 6.0 - 6.9


External links
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42&r2=1.43&f=h
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162955.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html
http://openwall.com/lists/oss-security/2015/07/23/4
http://rhn.redhat.com/errata/RHSA-2016-0466.html
http://seclists.org/fulldisclosure/2015/Jul/92
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/75990
http://www.securityfocus.com/bid/91787
http://www.securityfocus.com/bid/92012
http://www.securitytracker.com/id/1032988
http://www.ubuntu.com/usn/USN-2710-1
http://www.ubuntu.com/usn/USN-2710-2
http://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128992
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
http://kc.mcafee.com/corporate/index?page=content&id=SB10136
http://kc.mcafee.com/corporate/index?page=content&id=SB10157
http://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
http://security.gentoo.org/glsa/201512-04
http://security.netapp.com/advisory/ntap-20151106-0001/
http://support.apple.com/kb/HT205031


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability