OpenSSH 7.x < 7.4 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9855

Synopsis

The remote SSH server may be affected by multiple vulnerabilities.

Description

The installed version of OpenSSH is 7.x prior to 7.4 and is affected by the following vulnerabilities :

- A flaw exists in 'sshd(8)' that is triggered during the creation of forwarded Unix-domain sockets. This may allow a local attacker to potentially gain elevated privileges.
- A flaw exists in the 'realloc()' function in 'sshd(8)' that is triggered when reading keys. This may allow a local attacker to gain access to potentially sensitive key material that is leaked by the system.
- A flaw exists in 'ssh-agent(1)' that is triggered when invoking the PKCS#11 module during agent forwarding. This may allow a local attacker to potentially execute arbitrary code with elevated privileges.
- A flaw exists in 'sshd(8)' that is triggered as bounds are not properly checked in pre-authentication compression support, while the shared memory manager may be inappropriately accessed. This may potentially allow a local attacker to gain elevated privileges.
- A flaw exists in 'sshd(8)' that is triggered during the handling of a saturation of 'KEXINIT' messages. This may allow a remote attacker to cause a denial of service.
- A flaw exists in 'sshd(8)' that is triggered during as address ranges for 'AllowUser' and 'DenyUsers' directives are not properly validated at configuration load time. This may allow a local attacker to potentially gain unintended access to restricted areas.
- A flaw exists that allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and packet.c.

Solution

Upgrade to OpenSSH 7.x version 7.4 or later.

See Also

http://www.openssh.com/txt/release-7.4

Plugin Details

Severity: High

ID: 9855

Family: SSH

Published: 1/9/2017

Updated: 8/21/2019

Nessus ID: 96151

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 6

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 7.1

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:openbsd:openssh

Patch Publication Date: 12/19/2016

Vulnerability Publication Date: 12/23/2016

Reference Information

CVE: CVE-2016-10009, CVE-2016-10010, CVE-2016-10011, CVE-2016-10012, CVE-2016-10708

BID: 94968, 94972, 94975, 94977, 102780