OpenBSD OpenSSH 3.5/3.5p1 config

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$5k-$25k0.00

A vulnerability was found in OpenBSD OpenSSH 3.5/3.5p1 (Connectivity Software). It has been declared as critical. Affected by this vulnerability is an unknown code block. The manipulation with an unknown input leads to a config vulnerability. The CWE definition for the vulnerability is CWE-16. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

sshd in OpenSSH 3.5p1, when PermitRootLogin is disabled, immediately closes the TCP connection after a root login attempt with the correct password, but leaves the connection open after an attempt with an incorrect password, which makes it easier for remote attackers to guess the password by observing the connection state, a different vulnerability than CVE-2003-0190. NOTE: it could be argued that in most environments, this does not cross privilege boundaries without requiring leverage of a separate vulnerability.

The weakness was presented 12/31/2004 as not defined posting (Bugtraq). It is possible to read the advisory at securityfocus.com. This vulnerability is known as CVE-2004-2760 since 08/03/2008. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available. The pricing for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 07/01/2021). The attack technique deployed by this issue is T1592.004 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 11837 (OpenSSH < 3.7.1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gain a shell remotely.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (44280) and Tenable (11837).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Config
CWE: CWE-16
ATT&CK: T1592.004

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 11837
Nessus Name: OpenSSH < 3.7.1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/12/2004 🔍
12/31/2004 +263 days 🔍
12/31/2004 +0 days 🔍
08/03/2008 +1311 days 🔍
01/30/2013 +1641 days 🔍
03/10/2015 +769 days 🔍
07/01/2021 +2305 days 🔍

Sourcesinfo

Vendor: openbsd.org

Advisory: securityfocus.com
Status: Not defined

CVE: CVE-2004-2760 (🔍)
X-Force: 44280
Vulnerability Center: 38206 - OpenSSH 3.5, 3.5p1 Remote Weak Root Authentication, High

Entryinfo

Created: 03/10/2015 12:14
Updated: 07/01/2021 08:42
Changes: 03/10/2015 12:14 (57), 04/24/2017 10:00 (1), 07/01/2021 08:42 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!