Executive Summary

Summary
Title openssh security update
Informations
Name RHSA-2006:0698 First vendor Publication 2006-09-28
Vendor RedHat Last vendor Modification 2006-09-28
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openssh packages that fix several security issues in sshd are now available for Red Hat Enterprise Linux 2.1.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This package includes the core files necessary for both the OpenSSH client and server.

Mark Dowd discovered a signal handler race condition in the OpenSSH sshd server. A remote attacker could possibly leverage this flaw to cause a denial of service (crash). (CVE-2006-5051) The OpenSSH project believes the likelihood of successful exploitation leading to arbitrary code execution appears remote. However, the Red Hat Security Response Team have not yet been able to verify this claim due to lack of upstream vulnerability information. We are therefore including a fix for this flaw and have rated it important security severity in the event our continued investigation finds this issue to be exploitable.

Tavis Ormandy of the Google Security Team discovered a denial of service bug in the OpenSSH sshd server. A remote attacker can send a specially crafted SSH-1 request to the server causing sshd to consume a large quantity of CPU resources. (CVE-2006-4924)

An arbitrary command execution flaw was discovered in the way scp copies files locally. It is possible for a local attacker to create a file with a carefully crafted name that could execute arbitrary commands as the user running scp to copy files locally. (CVE-2006-0225)

The SSH daemon, when restricting host access by numeric IP addresses and with VerifyReverseMapping disabled, allows remote attackers to bypass "from=" and "user@host" address restrictions by connecting to a host from a system whose reverse DNS hostname contains the numeric IP address. (CVE-2003-0386)

All users of openssh should upgrade to these updated packages, which contain backported patches that resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

174026 - CVE-2006-0225 local to local copy uses shell expansion twice 208248 - CVE-2003-0386 host based access bypass 208298 - CVE-2006-4924 openssh DoS 208430 - CVE-2006-5051 unsafe GSSAPI signal handler

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2006-0698.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-415 Double Free
50 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10462
 
Oval ID: oval:org.mitre.oval:def:10462
Title: sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
Description: sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4924
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1138
 
Oval ID: oval:org.mitre.oval:def:1138
Title: Security Vulnerability Relating to scp(1) Command May Allow Attackers to Execute Arbitrary Commands
Description: scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0225
Version: 3
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11387
 
Oval ID: oval:org.mitre.oval:def:11387
Title: Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.
Description: Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5051
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1193
 
Oval ID: oval:org.mitre.oval:def:1193
Title: Security Vulnerability in the sshd(1M) Protocol Version 1 Implementation May Allow a Denial of Service to the Host
Description: sshd in OpenSSH before 4.4, when using the version 1 SSH protocol, allows remote attackers to cause a denial of service (CPU consumption) via an SSH packet that contains duplicate blocks, which is not properly handled by the CRC compensation attack detector.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4924
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9894
 
Oval ID: oval:org.mitre.oval:def:9894
Title: OpenSSH 3.6.1 and earlier, when restricting host access by numeric IP addresses and with VerifyReverseMapping disabled, allows remote attackers to bypass "from=" and "user@host" address restrictions by connecting to a host from a system whose reverse DNS hostname contains the numeric IP address.
Description: OpenSSH 3.6.1 and earlier, when restricting host access by numeric IP addresses and with VerifyReverseMapping disabled, allows remote attackers to bypass "from=" and "user@host" address restrictions by connecting to a host from a system whose reverse DNS hostname contains the numeric IP address.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0386
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9962
 
Oval ID: oval:org.mitre.oval:def:9962
Title: scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
Description: scp in OpenSSH 4.2p1 allows attackers to execute arbitrary commands via filenames that contain shell metacharacters or spaces, which are expanded twice.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0225
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 90
Os 50
Os 49
Os 1

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for Kernel 122301-48
File : nvt/gb_solaris_122301_48.nasl
2010-02-03 Name : Solaris Update for Kernel 122300-48
File : nvt/gb_solaris_122300_48.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114357-18
File : nvt/gb_solaris_114357_18.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114356-19
File : nvt/gb_solaris_114356_19.nasl
2009-10-10 Name : SLES9: Security update for OpenSSH
File : nvt/sles9p5021162.nasl
2009-10-10 Name : SLES9: Security update for OpenSSH
File : nvt/sles9p5019505.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114356-18
File : nvt/gb_solaris_114356_18.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114357-17
File : nvt/gb_solaris_114357_17.nasl
2009-06-03 Name : Solaris Update for kernel 120011-14
File : nvt/gb_solaris_120011_14.nasl
2009-06-03 Name : Solaris Update for kernel 120012-14
File : nvt/gb_solaris_120012_14.nasl
2009-02-27 Name : Fedora Update for openssh FEDORA-2007-395
File : nvt/gb_fedora_2007_395_openssh_fc5.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-11 (OpenSSH)
File : nvt/glsa_200602_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-17 (openssh)
File : nvt/glsa_200609_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-06 (openssh)
File : nvt/glsa_200611_06.nasl
2008-09-24 Name : Debian Security Advisory DSA 1638-1 (openssh)
File : nvt/deb_1638_1.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:22.openssh.asc)
File : nvt/freebsdsa_openssh3.nasl
2008-09-04 Name : FreeBSD Ports: openssh
File : nvt/freebsd_openssh.nasl
2008-01-17 Name : Debian Security Advisory DSA 1212-1 (openssh (1:3.8.1p1-8.sarge.6))
File : nvt/deb_1212_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1189-1 (openssh-krb5)
File : nvt/deb_1189_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-272-02 openssh
File : nvt/esoft_slk_ssa_2006_272_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-06 openssh
File : nvt/esoft_slk_ssa_2006_045_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29264 OpenSSH Signal Handler Pre-authentication Race Condition Code Execution

OpenSSH (portable) contains a flaw that may allow a remote attacker to execute arbitrary code under some circumstances. When configured with GSSAPI authentication, the signal handler is prone to a race condition that could be exploited to conduct a Denial of Service and possibly execute arbitrary code. No further details have been provided. Note: On OpenSSH, this vulnerability can only be leveraged for a remote Denial of Service. The conditions for remote exploitation to execute arbitrary code are considered to be unlikely.
29152 OpenSSH Identical Block Packet DoS

OpenSSH contains a flaw that may allow a pre-authentication remote denial of service. The issue is triggered when SSH version 1 is used via an SSH packet that contains duplicate blocks, and will result in loss of availability for the service.
22692 OpenSSH scp Command Line Filename Processing Command Injection

OpenSSH contains a flaw that may allow an attacker to execute arbitrary commands. The flaw is due to the way OpenSSH's scp utility handles file names during local-to-local copies. During the file name expansion, the utility does not properly sanitize filenames allowing a crafted file name with shell meta-characters. This can be used to trick a user into executing arbitrary commands under with a different set of (potentially higher) privileges.
2112 OpenSSH Reverse DNS Lookup Bypass

OpenSSH could allow a remote attacker to gain unauthorized access to the network. If the 'VeriftyReverseMapping' flag is disabled, which is the default setting, a remote attacker using their own DNS (Domain Name System) server to control reverse lookup responses can employ DNS spoofing techniques to bypass login restrictions and gain unauthorized access to the network.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-16 IAVM : 2012-A-0136 - Multiple Vulnerabilities in Juniper Network Management Products
Severity : Category I - VMSKEY : V0033662

Snort® IPS/IDS

Date Description
2014-01-10 OpenSSH sshd identical blocks DoS attempt
RuleID : 17317 - Revision : 11 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL6736.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2011-10-04 Name : The version of SSH running on the remote host has a command injection vulnera...
File : openssh_43.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-649-1.nasl - Type : ACT_GATHER_INFO
2008-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1638.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssh-2184.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-355-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openssh-2183.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-395.nasl - Type : ACT_GATHER_INFO
2007-03-13 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_9.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-179.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_062.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1011.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1212.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-06.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1189.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_32db37a550c311dbacf3000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0697.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-272-02.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0698.nasl - Type : ACT_GATHER_INFO
2006-09-28 Name : The remote SSH server is affected by multiple vulnerabilities.
File : openssh_44.nasl - Type : ACT_GATHER_INFO
2006-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-17.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0298.nasl - Type : ACT_GATHER_INFO
2006-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0298.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0044.nasl - Type : ACT_GATHER_INFO
2006-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-255-1.nasl - Type : ACT_GATHER_INFO
2006-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0044.nasl - Type : ACT_GATHER_INFO
2006-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-11.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_008.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-06.nasl - Type : ACT_GATHER_INFO
2006-02-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-034.nasl - Type : ACT_GATHER_INFO
2006-01-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-056.nasl - Type : ACT_GATHER_INFO
2003-06-10 Name : The remote host has an application that is affected by DNS lookup bypass vuln...
File : openssh_rev_dns_lookup_bypass.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:16
  • Multiple Updates