Executive Summary

Summary
Title HP-UX Secure Shell Remote Unauthorized Denial of Service (DoS)
Informations
Name HPSBUX02178 SSRT061267 First vendor Publication 2006-12-01
Vendor HP Last vendor Modification 2006-12-05
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A potential security vulnerability has been identified with HP-UX running HP-UX Secure Shell. The vulnerability could be remotely exploited to allow a remote unauthorized user to create a Denial of Service (DoS).

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00815112

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10462
 
Oval ID: oval:org.mitre.oval:def:10462
Title: sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
Description: sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4924
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1138
 
Oval ID: oval:org.mitre.oval:def:1138
Title: Security Vulnerability Relating to scp(1) Command May Allow Attackers to Execute Arbitrary Commands
Description: scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0225
Version: 3
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1193
 
Oval ID: oval:org.mitre.oval:def:1193
Title: Security Vulnerability in the sshd(1M) Protocol Version 1 Implementation May Allow a Denial of Service to the Host
Description: sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4924
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9962
 
Oval ID: oval:org.mitre.oval:def:9962
Title: scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
Description: scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0225
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for Kernel 122301-48
File : nvt/gb_solaris_122301_48.nasl
2010-02-03 Name : Solaris Update for Kernel 122300-48
File : nvt/gb_solaris_122300_48.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114357-18
File : nvt/gb_solaris_114357_18.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114356-19
File : nvt/gb_solaris_114356_19.nasl
2009-10-10 Name : SLES9: Security update for OpenSSH
File : nvt/sles9p5021162.nasl
2009-10-10 Name : SLES9: Security update for OpenSSH
File : nvt/sles9p5019505.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114356-18
File : nvt/gb_solaris_114356_18.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114357-17
File : nvt/gb_solaris_114357_17.nasl
2009-06-03 Name : Solaris Update for kernel 120011-14
File : nvt/gb_solaris_120011_14.nasl
2009-06-03 Name : Solaris Update for kernel 120012-14
File : nvt/gb_solaris_120012_14.nasl
2009-02-27 Name : Fedora Update for openssh FEDORA-2007-395
File : nvt/gb_fedora_2007_395_openssh_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-11 (OpenSSH)
File : nvt/glsa_200602_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-17 (openssh)
File : nvt/glsa_200609_17.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:22.openssh.asc)
File : nvt/freebsdsa_openssh3.nasl
2008-09-04 Name : FreeBSD Ports: openssh
File : nvt/freebsd_openssh.nasl
2008-01-17 Name : Debian Security Advisory DSA 1212-1 (openssh (1:3.8.1p1-8.sarge.6))
File : nvt/deb_1212_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1189-1 (openssh-krb5)
File : nvt/deb_1189_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-272-02 openssh
File : nvt/esoft_slk_ssa_2006_272_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-06 openssh
File : nvt/esoft_slk_ssa_2006_045_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29152 OpenSSH Identical Block Packet DoS

OpenSSH contains a flaw that may allow a pre-authentication remote denial of service. The issue is triggered when SSH version 1 is used via an SSH packet that contains duplicate blocks, and will result in loss of availability for the service.
22692 OpenSSH scp Command Line Filename Processing Command Injection

OpenSSH contains a flaw that may allow an attacker to execute arbitrary commands. The flaw is due to the way OpenSSH's scp utility handles file names during local-to-local copies. During the file name expansion, the utility does not properly sanitize filenames allowing a crafted file name with shell meta-characters. This can be used to trick a user into executing arbitrary commands under with a different set of (potentially higher) privileges.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662

Snort® IPS/IDS

Date Description
2014-01-10 OpenSSH sshd identical blocks DoS attempt
RuleID : 17317 - Revision : 11 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL6736.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2011-10-04 Name : The version of SSH running on the remote host has a command injection vulnera...
File : openssh_43.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssh-2184.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-355-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openssh-2183.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-395.nasl - Type : ACT_GATHER_INFO
2007-03-13 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_9.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-179.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_062.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1011.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1212.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1189.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_32db37a550c311dbacf3000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-272-02.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0698.nasl - Type : ACT_GATHER_INFO
2006-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-17.nasl - Type : ACT_GATHER_INFO
2006-09-28 Name : The remote SSH server is affected by multiple vulnerabilities.
File : openssh_44.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0298.nasl - Type : ACT_GATHER_INFO
2006-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0298.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0044.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-255-1.nasl - Type : ACT_GATHER_INFO
2006-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0044.nasl - Type : ACT_GATHER_INFO
2006-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-11.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_008.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-06.nasl - Type : ACT_GATHER_INFO
2006-02-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-034.nasl - Type : ACT_GATHER_INFO
2006-01-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-056.nasl - Type : ACT_GATHER_INFO