OpenSSH up to 6.x on Non-OpenBSD monitor.c mm_answer_pam_free_ctx MONITOR_REQ_PAM_FREE_CTX Request access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability was found in OpenSSH up to 6.x on Non-OpenBSD (Connectivity Software). It has been classified as problematic. This affects the function mm_answer_pam_free_ctx of the file monitor.c. The manipulation as part of a MONITOR_REQ_PAM_FREE_CTX Request leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in Platform before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.

The weakness was disclosed 08/24/2015 by Moritz Jodeit as confirmed mailinglist post (oss-sec). The advisory is shared at seclists.org. This vulnerability is uniquely identified as CVE-2015-6564 since 08/21/2015. An attack has to be approached locally. No form of authentication is needed for exploitation. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 86656 (AIX OpenSSH Advisory : openssh_advisory6.asc), which helps to determine the existence of the flaw in a target environment. It is assigned to the family AIX Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 236003 (Red Hat Update for openssh (RHSA-2016:0741)).

Upgrading to version 7.0 eliminates this vulnerability. A possible mitigation has been published 3 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (105882) and Tenable (86656). The entries 77396, 77398, 78828 and 80656 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.9
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86656
Nessus Name: AIX OpenSSH Advisory : openssh_advisory6.asc
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 14611
OpenVAS Name: Amazon Linux Local Check: alas-2015-625
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Upgrade: OpenSSH 7.0
Patch: github.com

Timelineinfo

08/12/2015 🔍
08/21/2015 +9 days 🔍
08/23/2015 +2 days 🔍
08/24/2015 +1 days 🔍
08/24/2015 +0 days 🔍
09/16/2015 +23 days 🔍
10/21/2015 +35 days 🔍
10/29/2015 +8 days 🔍
11/29/2015 +31 days 🔍
06/13/2022 +2388 days 🔍

Sourcesinfo

Advisory: 5e75f5198769056089fb06c4d738ab0e5abc66f7
Researcher: Moritz Jodeit
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-6564 (🔍)
OVAL: 🔍

X-Force: 105882 - OpenSSH mm_answer_pam_free_ctx privilege escalation
Vulnerability Center: 54664 - OpenSSH before 7.0 Local Privileges Escalation via Leverage Control of the sshd uid, Medium
SecurityFocus: 76317 - OpenSSH PAM Support Multiple Remote Code Execution Vulnerabilities

See also: 🔍

Entryinfo

Created: 08/24/2015 10:17
Updated: 06/13/2022 08:52
Changes: 08/24/2015 10:17 (69), 05/09/2018 11:37 (17), 06/13/2022 08:51 (4), 06/13/2022 08:52 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!