OpenBSD OpenSSH 4.4 Separation Monitor unknown vulnerability

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability, which was classified as critical, was found in OpenBSD OpenSSH 4.4 (Connectivity Software). This affects an unknown function of the component Separation Monitor. This is going to have an impact on integrity. The summary by CVE is:

Unspecified vulnerability in the sshd Privilege Separation Monitor in OpenSSH before 4.5 causes weaker verification that authentication has been successful, which might allow attackers to bypass authentication. NOTE: as of 20061108, it is believed that this issue is only exploitable by leveraging vulnerabilities in the unprivileged process, which are not known to exist.

The bug was discovered 11/07/2006. The weakness was disclosed 11/08/2006 with OpenSSH Team (Website). It is possible to read the advisory at openssh.org. This vulnerability is uniquely identified as CVE-2006-5794 since 11/08/2006. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available.

It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 67425 (Oracle Linux 3 / 4 : openssh (ELSA-2006-0738)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at openssh.org. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (30120) and Tenable (67425). The entry 32532 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unknown
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67425
Nessus Name: Oracle Linux 3 / 4 : openssh (ELSA-2006-0738)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 861319
OpenVAS Name: Family Connections argv[1] Parameter Remote Arbitrary Command Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: openssh.org

Timelineinfo

11/07/2006 🔍
11/07/2006 +0 days 🔍
11/07/2006 +0 days 🔍
11/08/2006 +1 days 🔍
11/08/2006 +0 days 🔍
11/08/2006 +0 days 🔍
11/08/2006 +0 days 🔍
11/08/2006 +0 days 🔍
11/08/2006 +0 days 🔍
11/10/2006 +1 days 🔍
11/14/2006 +4 days 🔍
02/05/2007 +83 days 🔍
07/12/2013 +2349 days 🔍
07/10/2019 +2189 days 🔍

Sourcesinfo

Vendor: openbsd.org

Advisory: openssh.org
Researcher: http://www.openssh.org
Organization: OpenSSH Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2006-5794 (🔍)
OVAL: 🔍

X-Force: 30120 - OpenSSH privilege separation monitor authentication verification weakness, Low Risk
SecurityTracker: 1017183
Vulnerability Center: 13095 - OpenSSH Weak Authentication Vulnerability in the sshd Privilege Separation Monitor, Medium
SecurityFocus: 20956 - OpenSSH Privilege Separation Key Signature Weakness
Secunia: 24055 - Avaya Products OpenSSH Privilege Separation Monitor Weakness, Not Critical
OSVDB: 30232 - OpenSSH Privilege Separation Monitor Weakness
Vupen: ADV-2006-4400

See also: 🔍

Entryinfo

Created: 11/10/2006 14:52
Updated: 07/10/2019 18:17
Changes: 11/10/2006 14:52 (100), 07/10/2019 18:17 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!