Matt Johnston Dropbear SSH Server up to 0.42 Remote Code Execution

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Matt Johnston Dropbear SSH Server up to 0.42 (SSH Server Software). It has been classified as critical. Affected is an unknown code of the component SSH Server. The manipulation with an unknown input leads to a remote code execution vulnerability. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

The DSS verification code in Dropbear SSH Server before 0.43 frees uninitialized variables, which might allow remote attackers to gain access.

The bug was discovered 02/13/2008. The weakness was published 07/16/2004 by Arne Bernin (Website). The advisory is available at matt.ucc.asn.au. This vulnerability is traded as CVE-2004-2486 since 10/25/2005. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 14234 (Dropbear SSH Server DSS Verification Failure Remote Privilege Escalation), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gain a shell remotely and running in the context r.

Upgrading to version 0.43 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (16810) and Tenable (14234). Similar entries are available at 35213, 60899, 85266 and 100037.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Remote Code Execution
CWE: Unknown
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 14234
Nessus Name: Dropbear SSH Server DSS Verification Failure Remote Privilege Escalation
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 864529
OpenVAS Name: Dropbear SSH Server DSS verification code Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Dropbear SSH Server 0.43

Timelineinfo

07/16/2004 🔍
07/21/2004 +4 days 🔍
07/26/2004 +4 days 🔍
08/09/2004 +14 days 🔍
08/18/2004 +9 days 🔍
12/31/2004 +135 days 🔍
12/31/2004 +0 days 🔍
10/25/2005 +298 days 🔍
02/13/2008 +841 days 🔍
03/09/2015 +2581 days 🔍
06/05/2019 +1549 days 🔍

Sourcesinfo

Advisory: matt.ucc.asn.au
Researcher: Arne Bernin
Status: Not defined
Confirmation: 🔍

CVE: CVE-2004-2486 (🔍)
X-Force: 16810
Vulnerability Center: 5123 - Dropbear< 0.43 Allows Code Execution, Critical
SecurityFocus: 10803 - Dropbear SSH Server Digital Signature Standard Unspecified Authentication Vulnerability
Secunia: 12153
OSVDB: 8137 - Dropbear SSH Server DSS Verification Failure Remote Privilege Escalation
Vupen: ADV-2008-0543

See also: 🔍

Entryinfo

Created: 03/09/2015 16:55
Updated: 06/05/2019 11:42
Changes: 03/09/2015 16:55 (74), 06/05/2019 11:42 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!