Vulnerabilities > CVE-2011-5000 - Numeric Errors vulnerability in Openbsd Openssh

047910
CVSS 3.5 - LOW
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
openbsd
CWE-189
nessus

Summary

The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.

Vulnerable Configurations

Part Description Count
Application
Openbsd
179

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120620_OPENSSH_ON_SL6_X.NASL
    descriptionOpenSSH is OpenBSD
    last seen2020-03-18
    modified2012-08-01
    plugin id61345
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61345
    titleScientific Linux Security Update : openssh on SL6.x i386/x86_64 (20120620)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61345);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2011-5000");
    
      script_name(english:"Scientific Linux Security Update : openssh on SL6.x i386/x86_64 (20120620)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "OpenSSH is OpenBSD's Secure Shell (SSH) protocol implementation. These
    packages include the core files necessary for the OpenSSH client and
    server.
    
    A denial of service flaw was found in the OpenSSH GSSAPI
    authentication implementation. A remote, authenticated user could use
    this flaw to make the OpenSSH server daemon (sshd) use an excessive
    amount of memory, leading to a denial of service. GSSAPI
    authentication is enabled by default ('GSSAPIAuthentication yes' in
    '/etc/ssh/sshd_config'). (CVE-2011-5000)
    
    These updated openssh packages also provide fixes for the following
    bugs :
    
      - SSH X11 forwarding failed if IPv6 was enabled and the
        parameter X11UseLocalhost was set to 'no'. Consequently,
        users could not set X forwarding. This update fixes sshd
        and ssh to correctly bind the port for the IPv6
        protocol. As a result, X11 forwarding now works as
        expected with IPv6.
    
      - The sshd daemon was killed by the OOM killer when
        running a stress test. Consequently, a user could not
        log in. With this update, the sshd daemon sets its
        oom_adj value to -17. As a result, sshd is not chosen by
        OOM killer and users are able to log in to solve
        problems with memory.
    
      - If the SSH server is configured with a banner that
        contains a backslash character, then the client will
        escape it with another '\' character, so it prints
        double backslashes. An upstream patch has been applied
        to correct the problem and the SSH banner is now
        correctly displayed.
    
    In addition, these updated openssh packages provide the following
    enhancements :
    
      - Previously, SSH allowed multiple ways of authentication
        of which only one was required for a successful login.
        SSH can now be set up to require multiple ways of
        authentication. For example, logging in to an
        SSH-enabled machine requires both a passphrase and a
        public key to be entered. The RequiredAuthentications1
        and RequiredAuthentications2 options can be configured
        in the /etc/ssh/sshd_config file to specify
        authentications that are required for a successful
        login. For example, to set key and password
        authentication for SSH version 2, type :
    
    echo 'RequiredAuthentications2 publickey,password' >>
    /etc/ssh/sshd_config
    
    For more information on the aforementioned /etc/ssh/sshd_config
    options, refer to the sshd_config man page.
    
      - Previously, OpenSSH could use the Advanced Encryption
        Standard New Instructions (AES-NI) instruction set only
        with the AES Cipher-block chaining (CBC) cipher. This
        update adds support for Counter (CTR) mode encryption in
        OpenSSH so the AES-NI instruction set can now be used
        efficiently also with the AES CTR cipher.
    
      - Prior to this update, an unprivileged slave sshd process
        was run as the sshd_t context during privilege
        separation (privsep). sshd_t is the SELinux context used
        for running the sshd daemon. Given that the unprivileged
        slave process is run under the user's UID, it is fitting
        to run this process under the user's SELinux context
        instead of the privileged sshd_t context. With this
        update, the unprivileged slave process is now run as the
        user's context instead of the sshd_t context in
        accordance with the principle of privilege separation.
        The unprivileged process, which might be potentially
        more sensitive to security threats, is now run under the
        user's SELinux context.
    
    Users are advised to upgrade to these updated openssh packages, which
    contain backported patches to resolve these issues and add these
    enhancements. After installing this update, the OpenSSH server daemon
    (sshd) will be restarted automatically."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1207&L=scientific-linux-errata&T=0&P=2301
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?724debbd"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh-askpass");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pam_ssh_agent_auth");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"openssh-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"openssh-askpass-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"openssh-clients-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"openssh-debuginfo-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"openssh-ldap-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"openssh-server-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pam_ssh_agent_auth-0.9-81.el6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openssh / openssh-askpass / openssh-clients / openssh-debuginfo / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0884.NASL
    descriptionUpdated openssh packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. OpenSSH is OpenBSD
    last seen2020-06-01
    modified2020-06-02
    plugin id59929
    published2012-07-11
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59929
    titleCentOS 6 : openssh (CESA-2012:0884)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:0884 and 
    # CentOS Errata and Security Advisory 2012:0884 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59929);
      script_version("1.10");
      script_cvs_date("Date: 2020/01/07");
    
      script_cve_id("CVE-2011-5000");
      script_xref(name:"RHSA", value:"2012:0884");
    
      script_name(english:"CentOS 6 : openssh (CESA-2012:0884)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openssh packages that fix one security issue, several bugs,
    and add various enhancements are now available for Red Hat Enterprise
    Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    OpenSSH is OpenBSD's Secure Shell (SSH) protocol implementation. These
    packages include the core files necessary for the OpenSSH client and
    server.
    
    A denial of service flaw was found in the OpenSSH GSSAPI
    authentication implementation. A remote, authenticated user could use
    this flaw to make the OpenSSH server daemon (sshd) use an excessive
    amount of memory, leading to a denial of service. GSSAPI
    authentication is enabled by default ('GSSAPIAuthentication yes' in
    '/etc/ssh/sshd_config'). (CVE-2011-5000)
    
    These updated openssh packages also provide fixes for the following
    bugs :
    
    * SSH X11 forwarding failed if IPv6 was enabled and the parameter
    X11UseLocalhost was set to 'no'. Consequently, users could not set X
    forwarding. This update fixes sshd and ssh to correctly bind the port
    for the IPv6 protocol. As a result, X11 forwarding now works as
    expected with IPv6. (BZ#732955)
    
    * The sshd daemon was killed by the OOM killer when running a stress
    test. Consequently, a user could not log in. With this update, the
    sshd daemon sets its oom_adj value to -17. As a result, sshd is not
    chosen by OOM killer and users are able to log in to solve problems
    with memory. (BZ#744236)
    
    * If the SSH server is configured with a banner that contains a
    backslash character, then the client will escape it with another '\'
    character, so it prints double backslashes. An upstream patch has been
    applied to correct the problem and the SSH banner is now correctly
    displayed. (BZ#809619)
    
    In addition, these updated openssh packages provide the following
    enhancements :
    
    * Previously, SSH allowed multiple ways of authentication of which
    only one was required for a successful login. SSH can now be set up to
    require multiple ways of authentication. For example, logging in to an
    SSH-enabled machine requires both a passphrase and a public key to be
    entered. The RequiredAuthentications1 and RequiredAuthentications2
    options can be configured in the /etc/ssh/sshd_config file to specify
    authentications that are required for a successful login. For example,
    to set key and password authentication for SSH version 2, type :
    
    echo 'RequiredAuthentications2 publickey,password' >>
    /etc/ssh/sshd_config
    
    For more information on the aforementioned /etc/ssh/sshd_config
    options, refer to the sshd_config man page. (BZ#657378)
    
    * Previously, OpenSSH could use the Advanced Encryption Standard New
    Instructions (AES-NI) instruction set only with the AES Cipher-block
    chaining (CBC) cipher. This update adds support for Counter (CTR) mode
    encryption in OpenSSH so the AES-NI instruction set can now be used
    efficiently also with the AES CTR cipher. (BZ#756929)
    
    * Prior to this update, an unprivileged slave sshd process was run as
    the sshd_t context during privilege separation (privsep). sshd_t is
    the SELinux context used for running the sshd daemon. Given that the
    unprivileged slave process is run under the user's UID, it is fitting
    to run this process under the user's SELinux context instead of the
    privileged sshd_t context. With this update, the unprivileged slave
    process is now run as the user's context instead of the sshd_t context
    in accordance with the principle of privilege separation. The
    unprivileged process, which might be potentially more sensitive to
    security threats, is now run under the user's SELinux context.
    (BZ#798241)
    
    Users are advised to upgrade to these updated openssh packages, which
    contain backported patches to resolve these issues and add these
    enhancements. After installing this update, the OpenSSH server daemon
    (sshd) will be restarted automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2012-July/018719.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?01cbf5a0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openssh packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2011-5000");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openssh-askpass");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openssh-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openssh-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openssh-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pam_ssh_agent_auth");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"openssh-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"openssh-askpass-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"openssh-clients-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"openssh-ldap-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"openssh-server-5.3p1-81.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"pam_ssh_agent_auth-0.9-81.el6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openssh / openssh-askpass / openssh-clients / openssh-ldap / etc");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-99.NASL
    descriptionA denial of service flaw was found in the OpenSSH GSSAPI authentication implementation. A remote, authenticated user could use this flaw to make the OpenSSH server daemon (sshd) use an excessive amount of memory, leading to a denial of service. GSSAPI authentication is enabled by default (
    last seen2020-06-01
    modified2020-06-02
    plugin id69706
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69706
    titleAmazon Linux AMI : openssh (ALAS-2012-99)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2012-99.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69706);
      script_version("1.5");
      script_cvs_date("Date: 2018/04/18 15:09:34");
    
      script_cve_id("CVE-2011-5000");
      script_xref(name:"ALAS", value:"2012-99");
      script_xref(name:"RHSA", value:"2012:0884");
    
      script_name(english:"Amazon Linux AMI : openssh (ALAS-2012-99)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A denial of service flaw was found in the OpenSSH GSSAPI
    authentication implementation. A remote, authenticated user could use
    this flaw to make the OpenSSH server daemon (sshd) use an excessive
    amount of memory, leading to a denial of service. GSSAPI
    authentication is enabled by default ('GSSAPIAuthentication yes' in
    '/etc/ssh/sshd_config'). (CVE-2011-5000)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2012-99.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update openssh' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:openssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:openssh-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:openssh-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:openssh-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:openssh-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:pam_ssh_agent_auth");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"openssh-5.3p1-81.17.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"openssh-clients-5.3p1-81.17.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"openssh-debuginfo-5.3p1-81.17.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"openssh-ldap-5.3p1-81.17.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"openssh-server-5.3p1-81.17.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"pam_ssh_agent_auth-0.9-81.17.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openssh / openssh-clients / openssh-debuginfo / openssh-ldap / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0884.NASL
    descriptionUpdated openssh packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. OpenSSH is OpenBSD
    last seen2020-06-01
    modified2020-06-02
    plugin id59594
    published2012-06-20
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59594
    titleRHEL 6 : openssh (RHSA-2012:0884)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:0884. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59594);
      script_version ("1.14");
      script_cvs_date("Date: 2019/10/24 15:35:35");
    
      script_cve_id("CVE-2011-5000");
      script_xref(name:"RHSA", value:"2012:0884");
    
      script_name(english:"RHEL 6 : openssh (RHSA-2012:0884)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openssh packages that fix one security issue, several bugs,
    and add various enhancements are now available for Red Hat Enterprise
    Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    OpenSSH is OpenBSD's Secure Shell (SSH) protocol implementation. These
    packages include the core files necessary for the OpenSSH client and
    server.
    
    A denial of service flaw was found in the OpenSSH GSSAPI
    authentication implementation. A remote, authenticated user could use
    this flaw to make the OpenSSH server daemon (sshd) use an excessive
    amount of memory, leading to a denial of service. GSSAPI
    authentication is enabled by default ('GSSAPIAuthentication yes' in
    '/etc/ssh/sshd_config'). (CVE-2011-5000)
    
    These updated openssh packages also provide fixes for the following
    bugs :
    
    * SSH X11 forwarding failed if IPv6 was enabled and the parameter
    X11UseLocalhost was set to 'no'. Consequently, users could not set X
    forwarding. This update fixes sshd and ssh to correctly bind the port
    for the IPv6 protocol. As a result, X11 forwarding now works as
    expected with IPv6. (BZ#732955)
    
    * The sshd daemon was killed by the OOM killer when running a stress
    test. Consequently, a user could not log in. With this update, the
    sshd daemon sets its oom_adj value to -17. As a result, sshd is not
    chosen by OOM killer and users are able to log in to solve problems
    with memory. (BZ#744236)
    
    * If the SSH server is configured with a banner that contains a
    backslash character, then the client will escape it with another '\'
    character, so it prints double backslashes. An upstream patch has been
    applied to correct the problem and the SSH banner is now correctly
    displayed. (BZ#809619)
    
    In addition, these updated openssh packages provide the following
    enhancements :
    
    * Previously, SSH allowed multiple ways of authentication of which
    only one was required for a successful login. SSH can now be set up to
    require multiple ways of authentication. For example, logging in to an
    SSH-enabled machine requires both a passphrase and a public key to be
    entered. The RequiredAuthentications1 and RequiredAuthentications2
    options can be configured in the /etc/ssh/sshd_config file to specify
    authentications that are required for a successful login. For example,
    to set key and password authentication for SSH version 2, type :
    
    echo 'RequiredAuthentications2 publickey,password' >>
    /etc/ssh/sshd_config
    
    For more information on the aforementioned /etc/ssh/sshd_config
    options, refer to the sshd_config man page. (BZ#657378)
    
    * Previously, OpenSSH could use the Advanced Encryption Standard New
    Instructions (AES-NI) instruction set only with the AES Cipher-block
    chaining (CBC) cipher. This update adds support for Counter (CTR) mode
    encryption in OpenSSH so the AES-NI instruction set can now be used
    efficiently also with the AES CTR cipher. (BZ#756929)
    
    * Prior to this update, an unprivileged slave sshd process was run as
    the sshd_t context during privilege separation (privsep). sshd_t is
    the SELinux context used for running the sshd daemon. Given that the
    unprivileged slave process is run under the user's UID, it is fitting
    to run this process under the user's SELinux context instead of the
    privileged sshd_t context. With this update, the unprivileged slave
    process is now run as the user's context instead of the sshd_t context
    in accordance with the principle of privilege separation. The
    unprivileged process, which might be potentially more sensitive to
    security threats, is now run under the user's SELinux context.
    (BZ#798241)
    
    Users are advised to upgrade to these updated openssh packages, which
    contain backported patches to resolve these issues and add these
    enhancements. After installing this update, the OpenSSH server daemon
    (sshd) will be restarted automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:0884"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-5000"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openssh-askpass");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openssh-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openssh-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openssh-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openssh-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pam_ssh_agent_auth");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:0884";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openssh-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openssh-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openssh-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openssh-askpass-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openssh-askpass-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openssh-askpass-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openssh-clients-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openssh-clients-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openssh-clients-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"openssh-debuginfo-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openssh-ldap-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openssh-ldap-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openssh-ldap-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"openssh-server-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"openssh-server-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"openssh-server-5.3p1-81.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"pam_ssh_agent_auth-0.9-81.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openssh / openssh-askpass / openssh-clients / openssh-debuginfo / etc");
      }
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0884.NASL
    descriptionFrom Red Hat Security Advisory 2012:0884 : Updated openssh packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. OpenSSH is OpenBSD
    last seen2020-06-01
    modified2020-06-02
    plugin id68558
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68558
    titleOracle Linux 6 : openssh (ELSA-2012-0884)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-06 (OpenSSH: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in OpenSSH. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could execute arbitrary code, cause a Denial of Service condition, obtain sensitive information, or bypass environment restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id73958
    published2014-05-12
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73958
    titleGLSA-201405-06 : OpenSSH: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_OPENSSH-120813.NASL
    descriptionThis collective security update of openssh fixes multiple security issues : - memory exhaustion in gssapi due to integer overflow. (bnc#756370, CVE-2011-5000) - forced command option information leak (bnc#744643, CVE-2012-0814) Additionally, the following bug has been fixed : - server-side delay upon user exiting a ssh session, due to DNS queries from libaudit. (bnc#752354)
    last seen2020-06-05
    modified2013-01-25
    plugin id64211
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64211
    titleSuSE 11.1 Security Update : openssh (SAT Patch Number 6672)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENSSH-8248.NASL
    descriptionThis collective security update of openssh fixed multiple security issues : - memory exhaustion in gssapi due to integer overflow. (bnc#756370, CVE-2011-5000) - forced command option information leak (bnc#744643, CVE-2012-0814)
    last seen2020-06-05
    modified2012-08-28
    plugin id61695
    published2012-08-28
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61695
    titleSuSE 10 Security Update : openssh (ZYPP Patch Number 8248)
  • NASL familyDenial of Service
    NASL idOPENSSH_59.NASL
    descriptionAccording to its banner, the version of OpenSSH running on the remote host is prior to version 5.9. Such versions are affected by multiple denial of service vulnerabilities : - A denial of service vulnerability exists in the gss-serv.c
    last seen2020-06-01
    modified2020-06-02
    plugin id17703
    published2011-11-18
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17703
    titleOpenSSH < 5.9 Multiple DoS

Redhat

advisories
bugzilla
id809938
titleCVE-2011-5000 openssh: post-authentication resource exhaustion bug via GSSAPI
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentopenssh-clients is earlier than 0:5.3p1-81.el6
          ovaloval:com.redhat.rhsa:tst:20120884001
        • commentopenssh-clients is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884002
      • AND
        • commentopenssh is earlier than 0:5.3p1-81.el6
          ovaloval:com.redhat.rhsa:tst:20120884003
        • commentopenssh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884004
      • AND
        • commentopenssh-server is earlier than 0:5.3p1-81.el6
          ovaloval:com.redhat.rhsa:tst:20120884005
        • commentopenssh-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884006
      • AND
        • commentopenssh-askpass is earlier than 0:5.3p1-81.el6
          ovaloval:com.redhat.rhsa:tst:20120884007
        • commentopenssh-askpass is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884008
      • AND
        • commentopenssh-ldap is earlier than 0:5.3p1-81.el6
          ovaloval:com.redhat.rhsa:tst:20120884009
        • commentopenssh-ldap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884010
      • AND
        • commentpam_ssh_agent_auth is earlier than 0:0.9-81.el6
          ovaloval:com.redhat.rhsa:tst:20120884011
        • commentpam_ssh_agent_auth is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884012
rhsa
idRHSA-2012:0884
released2012-06-19
severityLow
titleRHSA-2012:0884: openssh security, bug fix, and enhancement update (Low)
rpms
  • openssh-0:5.3p1-81.el6
  • openssh-askpass-0:5.3p1-81.el6
  • openssh-clients-0:5.3p1-81.el6
  • openssh-debuginfo-0:5.3p1-81.el6
  • openssh-ldap-0:5.3p1-81.el6
  • openssh-server-0:5.3p1-81.el6
  • pam_ssh_agent_auth-0:0.9-81.el6