Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310114680
HistoryJul 01, 2024 - 12:00 a.m.

OpenBSD OpenSSH < 4.4p1, 8.5p1 - 9.7p1 RCE Vulnerability (regreSSHion)

2024-07-0100:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
15
remote code execution
openssh
openbsd
vulnerability
race condition
version 9.8

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.791 High

EPSS

Percentile

98.3%

OpenBSD OpenSSH is prone to a remote code execution (RCE)
vulnerability dubbed

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:openbsd:openssh";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.114680");
  script_version("2024-07-03T06:48:05+0000");
  script_tag(name:"last_modification", value:"2024-07-03 06:48:05 +0000 (Wed, 03 Jul 2024)");
  script_tag(name:"creation_date", value:"2024-07-01 13:29:27 +0000 (Mon, 01 Jul 2024)");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_cve_id("CVE-2024-6387");

  script_tag(name:"qod_type", value:"remote_banner_unreliable");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("OpenBSD OpenSSH < 4.4p1, 8.5p1 - 9.7p1 RCE Vulnerability (regreSSHion)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("General");
  script_dependencies("gb_openssh_consolidation.nasl");
  script_mandatory_keys("openssh/detected");

  script_tag(name:"summary", value:"OpenBSD OpenSSH is prone to a remote code execution (RCE)
  vulnerability dubbed 'regreSSHion'.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Vendor insights:

  1) Race condition in sshd(8)

  A critical vulnerability in sshd(8) was present that may allow arbitrary code execution with root
  privileges.

  Successful exploitation has been demonstrated on 32-bit Linux/glibc systems with ASLR. Under lab
  conditions, the attack requires on average 6-8 hours of continuous connections up to the maximum
  the server will accept. Exploitation on 64-bit systems is believed to be possible but has not been
  demonstrated at this time. It's likely that these attacks will be improved upon.

  Exploitation on non-glibc systems is conceivable but has not been examined. Systems that lack ASLR
  or users of downstream Linux distributions that have modified OpenSSH to disable per-connection
  ASLR re-randomisation (yes - this is a thing, no - we don't understand why) may potentially have
  an easier path to exploitation.

  OpenBSD is not vulnerable.");

  script_tag(name:"affected", value:"OpenBSD OpenSSH versions prior to 4.4p1 (unless patched for
  CVE-2006-5051 and CVE-2008-4109) and 8.5p1 through 9.7p1.");

  script_tag(name:"solution", value:"Update to version 9.8 or later.");

  script_xref(name:"URL", value:"https://www.openssh.com/txt/release-9.8");
  script_xref(name:"URL", value:"https://www.openssh.com/security.html");
  script_xref(name:"URL", value:"https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt");
  script_xref(name:"URL", value:"https://www.qualys.com/regresshion-cve-2024-6387/");
  script_xref(name:"URL", value:"https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server");
  script_xref(name:"URL", value:"https://unit42.paloaltonetworks.com/threat-brief-cve-2024-6387-openssh/");

  exit(0);
}

include("version_func.inc");
include("host_details.inc");

if (isnull(port = get_app_port(cpe: CPE)))
  exit(0);

if (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version_is_less(version: version, test_version: "4.4p1") ||
    version_in_range(version: version, test_version: "8.5p1", test_version2: "9.7p1")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "9.8", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

exit(99);

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.791 High

EPSS

Percentile

98.3%