OpenBSD OpenSSH up to 4.6 improper authentication

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$5k-$25k0.00

A vulnerability has been found in OpenBSD OpenSSH up to 4.6 (Connectivity Software) and classified as problematic. This vulnerability affects an unknown part. The manipulation with an unknown input leads to a improper authentication vulnerability. The CWE definition for the vulnerability is CWE-287. When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct. As an impact it is known to affect confidentiality. CVE summarizes:

OpenSSH 4.6 and earlier, when ChallengeResponseAuthentication is enabled, allows remote attackers to determine the existence of user accounts by attempting to authenticate via S/KEY, which displays a different response if the user account exists, a similar issue to CVE-2001-1483.

The weakness was disclosed 04/22/2007 by Rembrandt (Website). The advisory is available at archives.neohapsis.com. This vulnerability was named CVE-2007-2243. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $5k-$25k at the moment (estimation calculated on 07/14/2021).

The vulnerability scanner Nessus provides a plugin with the ID 17704 (OpenSSH S/KEY Authentication Account Enumeration), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc.. The commercial vulnerability scanner Qualys is able to test this issue with plugin 42377 (OpenSSH Version 4.6 and Prior X11 Cookie Privilege Escalation Vulnerability).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (33794) and Tenable (17704). The entries 38743 and 44077 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Improper authentication
CWE: CWE-287
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 17704
Nessus Name: OpenSSH S/KEY Authentication Account Enumeration
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/22/2007 🔍
04/23/2007 +1 days 🔍
04/25/2007 +1 days 🔍
04/25/2007 +0 days 🔍
04/25/2007 +0 days 🔍
05/04/2007 +8 days 🔍
11/18/2011 +1659 days 🔍
11/28/2011 +10 days 🔍
03/13/2015 +1201 days 🔍
07/14/2021 +2315 days 🔍

Sourcesinfo

Vendor: openbsd.org

Advisory: archives.neohapsis.com
Researcher: Rembrandt
Status: Not defined
Confirmation: 🔍

CVE: CVE-2007-2243 (🔍)
X-Force: 33794
Vulnerability Center: 33950 - OpenSSH 4.6 and earlier Remote Accounts Information Disclosure, Low
SecurityFocus: 23601 - OpenSSH S/Key Remote Information Disclosure Vulnerability
OSVDB: 34600 - OpenSSH S/KEY Authentication Account Enumeration

See also: 🔍

Entryinfo

Created: 03/13/2015 14:56
Updated: 07/14/2021 13:34
Changes: 03/13/2015 14:56 (58), 04/05/2017 14:59 (10), 07/14/2021 13:28 (4), 07/14/2021 13:34 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!