OpenBSD OpenSSH 2.9 X Forwarding symlink

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.6$0-$5k0.00

A vulnerability has been found in OpenBSD OpenSSH 2.9 (Connectivity Software) and classified as critical. This vulnerability affects an unknown functionality of the component X Forwarding Handler. The manipulation with an unknown input leads to a symlink vulnerability. The CWE definition for the vulnerability is CWE-61. The product, when opening a file or directory, does not sufficiently account for when the file is a symbolic link that resolves to a target outside of the intended control sphere. This could allow an attacker to cause the product to operate on unauthorized files. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

OpenSSH version 2.9 and earlier, with X forwarding enabled, allows a local attacker to delete any file named cookies via a symlink attack.

The weakness was presented 06/04/2001 by zen-parse as confirmed advisory (CERT.org). The advisory is available at kb.cert.org. This vulnerability was named CVE-2001-0529. The exploitation appears to be easy. Local access is required to approach this attack. No form of authentication is required for a successful exploitation. Technical details are unknown but an exploit is available.

After immediately, there has been an exploit disclosed. It is possible to download the exploit at archives.neohapsis.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 44071 (OpenSSH < 2.9.9 / 2.9p2 Symbolic Link 'cookies' File Removal), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context r.

Upgrading eliminates this vulnerability. A possible mitigation has been published 5 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (6676) and Tenable (44071).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.4
VulDB Meta Temp Score: 7.6

VulDB Base Score: 8.4
VulDB Temp Score: 7.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Symlink
CWE: CWE-61 / CWE-59
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 44071
Nessus Name: OpenSSH < 2.9.9 / 2.9p2 Symbolic Link 'cookies' File Removal
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

06/04/2001 🔍
06/04/2001 +0 days 🔍
06/04/2001 +0 days 🔍
08/14/2001 +70 days 🔍
08/14/2001 +0 days 🔍
09/26/2001 +43 days 🔍
02/21/2003 +513 days 🔍
11/23/2004 +640 days 🔍
10/04/2011 +2506 days 🔍
07/07/2014 +1007 days 🔍
05/26/2019 +1784 days 🔍

Sourcesinfo

Vendor: openbsd.org

Advisory: kb.cert.org
Researcher: zen-parse
Status: Confirmed

CVE: CVE-2001-0529 (🔍)
X-Force: 6676
Vulnerability Center: 5967 - OpenSSH 2.9 and Earlier with X Forwarding Enables Cookie Files Deletion, Medium
SecurityFocus: 2825 - OpenSSH Client X11 Forwarding Cookie Removal File Symbolic Link Vulnerability
OSVDB: 1853 - OpenSSH Symbolic Link 'cookies' File Removal

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 07/08/2014 00:22
Updated: 05/26/2019 09:47
Changes: 07/08/2014 00:22 (75), 05/26/2019 09:47 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!