OpenBSD OpenSSH 3.7.1p1/3.7p1 PAM privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.9$0-$5k0.00

A vulnerability, which was classified as critical, has been found in OpenBSD OpenSSH 3.7.1p1/3.7p1 (Connectivity Software). This issue affects an unknown code block of the component PAM Handler. The manipulation with an unknown input leads to a privileges management vulnerability. Using CWE to declare the problem leads to CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

The SSH1 PAM challenge response authentication in OpenSSH 3.7.1 and 3.7.1p1, when Privilege Separation is disabled, does not check the result of the authentication attempt, which can allow remote attackers to gain privileges.

The bug was discovered 09/23/2003. The weakness was shared 09/23/2003 by Petri Heinonen with OUSPG-Team (Website). It is possible to read the advisory at openssh.com. The identification of this vulnerability is CVE-2003-0786 since 09/17/2003. Access to the local network is required for this attack. No form of authentication is needed for a successful exploitation. Technical details are unknown but an exploit is available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The exploit is available at ftp.openbsd.org. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 11848 (OpenSSH < 3.7.1p2 Multiple Remote Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gain a shell remotely and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 38218 (Multiple Portable OpenSSH PAM Vulnerabilities).

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at openssh.com. The best possible mitigation is suggested to be upgrading to the latest version.

The vulnerability is also documented in the databases at X-Force (13271) and Tenable (11848). kb.cert.org is providing further details. The entry 20966 is related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 7.9

VulDB Base Score: 8.8
VulDB Temp Score: 7.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privileges management
CWE: CWE-269 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Partially

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 11848
Nessus Name: OpenSSH < 3.7.1p2 Multiple Remote Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Patch: openssh.com
ISS Proventia IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

09/17/2003 🔍
09/23/2003 +6 days 🔍
09/23/2003 +0 days 🔍
09/23/2003 +0 days 🔍
09/23/2003 +0 days 🔍
09/24/2003 +1 days 🔍
11/17/2003 +54 days 🔍
11/17/2003 +0 days 🔍
12/24/2003 +37 days 🔍
06/26/2019 +5663 days 🔍

Sourcesinfo

Vendor: openbsd.org

Advisory: openssh.com
Researcher: Petri Heinonen
Organization: OUSPG-Team
Status: Not defined
Confirmation: 🔍

CVE: CVE-2003-0786 (🔍)
X-Force: 13271
Vulnerability Center: 3277 - PAM Conversation Stack in OpenSSH 3.7.1, 3.7.1p1 Can be Remotely Corrupted, High
SecurityFocus: 8677 - Multiple Portable OpenSSH PAM Vulnerabilities
Secunia: 9825 - OpenSSH PAM implementation Vulnerability, Highly Critical
OSVDB: 6071 - OpenSSH PAM code could allow an attacker to gain access

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 09/24/2003 11:58
Updated: 06/26/2019 16:03
Changes: 09/24/2003 11:58 (83), 06/26/2019 16:03 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!