FreeBSD 9.1/9.2/10.0 SSH Daemon code

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in FreeBSD 9.1/9.2/10.0 (Operating System). Affected by this issue is an unknown code of the component SSH Daemon. The manipulation with an unknown input leads to a code vulnerability. Using CWE to declare the problem leads to CWE-17. Impacted is availability. The advisory summarizes:

Note that this problem is specific to the FreeBSD build system and does not affect other operating systems or the version of OpenSSH available from the FreeBSD ports tree.

The weakness was shared 11/04/2014 by Konstantin Belousov as FreeBSD-SA-14:24.sshd as confirmed advisory (Website). The advisory is available at freebsd.org. This vulnerability is handled as CVE-2014-8475 since 10/24/2014. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. The advisory points out:

Although OpenSSH is not multithreaded, when OpenSSH is compiled with Kerberos support, the Heimdal libraries bring in the POSIX thread library as a dependency. Due to incorrect library ordering while linking sshd(8), symbols in the C library which are shadowed by the POSIX thread library may not be resolved correctly at run time.

The vulnerability scanner Nessus provides a plugin with the ID 92911 (FreeBSD : FreeBSD -- Denial of service attack against sshd(8) (73e9a137-6007-11e6-a6c3-14dae9d210b8)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks.

Upgrading eliminates this vulnerability. The advisory contains the following remark:

Possible workarounds include rebuilding sshd with Kerberos support disabled or installing the security/openssh-portable package from the FreeBSD ports tree or an official package repository.

The vulnerability is also documented in the databases at X-Force (98491) and Tenable (92911). The entry 68113 is related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code
CWE: CWE-17
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 92911
Nessus Name: FreeBSD : FreeBSD -- Denial of service attack against sshd(8) (73e9a137-6007-11e6-a6c3-14dae9d210b8)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/24/2014 🔍
11/04/2014 +11 days 🔍
11/04/2014 +0 days 🔍
11/05/2014 +1 days 🔍
11/05/2014 +0 days 🔍
11/05/2014 +0 days 🔍
11/06/2014 +1 days 🔍
11/09/2014 +3 days 🔍
11/18/2014 +9 days 🔍
02/24/2022 +2655 days 🔍

Sourcesinfo

Product: freebsd.org

Advisory: FreeBSD-SA-14:24.sshd
Researcher: Konstantin Belousov
Status: Confirmed

CVE: CVE-2014-8475 (🔍)
X-Force: 98491 - FreeBSD sshd denial of service, Medium Risk
SecurityTracker: 1031168 - FreeBSD OpenSSH Child Process Deadlock Lets Remote Users Deny Service
Vulnerability Center: 46929 - FreeBSD 9.1, 9.2 and 10.0 Remote DoS due to a Flaw in the sshd(8) Process, Medium
SecurityFocus: 70913 - FreeBSD CVE-2014-8475 Remote Denial of Service Vulnerability
Secunia: 61440 - FreeBSD sshd Denial of Service Vulnerability, Moderately Critical

See also: 🔍

Entryinfo

Created: 11/06/2014 12:21
Updated: 02/24/2022 08:10
Changes: 11/06/2014 12:21 (66), 06/11/2017 05:10 (14), 02/24/2022 08:05 (3), 02/24/2022 08:10 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!