OpenBSD OpenSSH up to 4.3 Signal access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability has been found in OpenBSD OpenSSH up to 4.3 (Connectivity Software) and classified as problematic. Affected by this vulnerability is an unknown code block of the component Signal Handler. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect availability. The summary by CVE is:

A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts. NOTE: this issue exists because of an incorrect fix for CVE-2006-5051.

The bug was discovered 09/12/2008. The weakness was disclosed 09/18/2008 (Website). The advisory is shared at debian.org. This vulnerability is known as CVE-2008-4109 since 09/16/2008. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 6 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 34321 (SuSE 10 Security Update : OpenSSH (ZYPP Patch Number 5627)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 42377 (OpenSSH Version 4.6 and Prior X11 Cookie Privilege Escalation Vulnerability).

Upgrading to version 3.4p1 eliminates this vulnerability. A possible mitigation has been published 5 days after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (45202) and Tenable (34321). The entries 2578, 36382 and 38743 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 34321
Nessus Name: SuSE 10 Security Update : OpenSSH (ZYPP Patch Number 5627)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 61639
OpenVAS Name: Debian Security Advisory DSA 1638-1 (openssh)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: OpenSSH 3.4p1

Timelineinfo

09/12/2008 🔍
09/16/2008 +4 days 🔍
09/17/2008 +1 days 🔍
09/18/2008 +1 days 🔍
09/18/2008 +0 days 🔍
09/18/2008 +0 days 🔍
09/22/2008 +4 days 🔍
09/23/2008 +1 days 🔍
10/01/2008 +8 days 🔍
03/17/2015 +2358 days 🔍
08/17/2019 +1614 days 🔍

Sourcesinfo

Vendor: openbsd.org

Advisory: debian.org
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-4109 (🔍)
OVAL: 🔍

X-Force: 45202
SecurityTracker: 1020891
Vulnerability Center: 19505 - OpenSSH Debian Patch Allows Remote DoS via Multiple Login Attempts, Medium
Secunia: 31885
OSVDB: 29264 - OpenSSH signal handler denial of service

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/17/2019 09:28
Changes: 03/17/2015 16:11 (74), 08/17/2019 09:28 (11)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!