Vulnerabilities > CVE-2012-5536 - Improper Input Validation vulnerability in multiple products

047910
CVSS 6.2 - MEDIUM
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
high complexity
fedora-project
redhat
CWE-20
nessus

Summary

A certain Red Hat build of the pam_ssh_agent_auth module on Red Hat Enterprise Linux (RHEL) 6 and Fedora Rawhide calls the glibc error function instead of the error function in the OpenSSH codebase, which allows local users to obtain sensitive information from process memory or possibly gain privileges via crafted use of an application that relies on this module, as demonstrated by su and sudo.

Vulnerable Configurations

Part Description Count
OS
Fedora_Project
1
OS
Redhat
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0519.NASL
    descriptionFrom Red Hat Security Advisory 2013:0519 : Updated openssh packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. OpenSSH is OpenBSD
    last seen2020-06-01
    modified2020-06-02
    plugin id68755
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68755
    titleOracle Linux 6 : openssh (ELSA-2013-0519)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2013:0519 and 
    # Oracle Linux Security Advisory ELSA-2013-0519 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68755);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/30 10:58:18");
    
      script_cve_id("CVE-2012-5536");
      script_bugtraq_id(58097);
      script_xref(name:"RHSA", value:"2013:0519");
    
      script_name(english:"Oracle Linux 6 : openssh (ELSA-2013-0519)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2013:0519 :
    
    Updated openssh packages that fix one security issue, multiple bugs,
    and add various enhancements are now available for Red Hat Enterprise
    Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    OpenSSH is OpenBSD's Secure Shell (SSH) protocol implementation. These
    packages include the core files necessary for the OpenSSH client and
    server.
    
    Due to the way the pam_ssh_agent_auth PAM module was built in Red Hat
    Enterprise Linux 6, the glibc's error() function was called rather
    than the intended error() function in pam_ssh_agent_auth to report
    errors. As these two functions expect different arguments, it was
    possible for an attacker to cause an application using
    pam_ssh_agent_auth to crash, disclose portions of its memory or,
    potentially, execute arbitrary code. (CVE-2012-5536)
    
    Note that the pam_ssh_agent_auth module is not used in Red Hat
    Enterprise Linux 6 by default.
    
    This update also fixes the following bugs :
    
    * All possible options for the new RequiredAuthentications directive
    were not documented in the sshd_config man page. This update improves
    the man page to document all the possible options. (BZ#821641)
    
    * When stopping one instance of the SSH daemon (sshd), the sshd init
    script (/etc/rc.d/init.d/sshd) stopped all sshd processes regardless
    of the PID of the processes. This update improves the init script so
    that it only kills processes with the relevant PID. As a result, the
    init script now works more reliably in a multi-instance environment.
    (BZ#826720)
    
    * Due to a regression, the ssh-copy-id command returned an exit status
    code of zero even if there was an error in copying the key to a remote
    host. With this update, a patch has been applied and ssh-copy-id now
    returns a non-zero exit code if there is an error in copying the SSH
    certificate to a remote host. (BZ#836650)
    
    * When SELinux was disabled on the system, no on-disk policy was
    installed, a user account was used for a connection, and no '~/.ssh'
    configuration was present in that user's home directory, the SSH
    client terminated unexpectedly with a segmentation fault when
    attempting to connect to another system. A patch has been provided to
    address this issue and the crashes no longer occur in the described
    scenario. (BZ#836655)
    
    * The 'HOWTO' document
    /usr/share/doc/openssh-ldap-5.3p1/HOWTO.ldap-keys incorrectly
    documented the use of the AuthorizedKeysCommand directive. This update
    corrects the document. (BZ#857760)
    
    This update also adds the following enhancements :
    
    * When attempting to enable SSH for use with a Common Access Card
    (CAC), the ssh-agent utility read all the certificates in the card
    even though only the ID certificate was needed. Consequently, if a
    user entered their PIN incorrectly, then the CAC was locked, as a
    match for the PIN was attempted against all three certificates. With
    this update, ssh-add does not try the same PIN for every certificate
    if the PIN fails for the first one. As a result, the CAC will not be
    disabled if a user enters their PIN incorrectly. (BZ#782912)
    
    * This update adds a 'netcat mode' to SSH. The 'ssh -W host:port ...'
    command connects standard input and output (stdio) on a client to a
    single port on a server. As a result, SSH can be used to route
    connections via intermediate servers. (BZ#860809)
    
    * Due to a bug, arguments for the RequiredAuthentications2 directive
    were not stored in a Match block. Consequently, parsing of the config
    file was not in accordance with the man sshd_config documentation.
    This update fixes the bug and users can now use the required
    authentication feature to specify a list of authentication methods as
    expected according to the man page. (BZ#869903)
    
    All users of openssh are advised to upgrade to these updated packages,
    which fix these issues and add these enhancements. After installing
    this update, the OpenSSH server daemon (sshd) will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2013-February/003286.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openssh packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openssh-askpass");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openssh-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openssh-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openssh-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:pam_ssh_agent_auth");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"openssh-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"openssh-askpass-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"openssh-clients-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"openssh-ldap-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"openssh-server-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"pam_ssh_agent_auth-0.9.3-84.1.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openssh / openssh-askpass / openssh-clients / openssh-ldap / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130221_OPENSSH_ON_SL6_X.NASL
    descriptionDue to the way the pam_ssh_agent_auth PAM module was built in Scientific Linux 6, the glibc
    last seen2020-03-18
    modified2013-03-01
    plugin id64954
    published2013-03-01
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64954
    titleScientific Linux Security Update : openssh on SL6.x i386/x86_64 (20130221)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64954);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2012-5536");
    
      script_name(english:"Scientific Linux Security Update : openssh on SL6.x i386/x86_64 (20130221)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Due to the way the pam_ssh_agent_auth PAM module was built in
    Scientific Linux 6, the glibc's error() function was called rather
    than the intended error() function in pam_ssh_agent_auth to report
    errors. As these two functions expect different arguments, it was
    possible for an attacker to cause an application using
    pam_ssh_agent_auth to crash, disclose portions of its memory or,
    potentially, execute arbitrary code. (CVE-2012-5536)
    
    Note that the pam_ssh_agent_auth module is not used in Scientific
    Linux 6 by default.
    
    This update also fixes the following bugs :
    
      - All possible options for the new RequiredAuthentications
        directive were not documented in the sshd_config man
        page. This update improves the man page to document all
        the possible options.
    
      - When stopping one instance of the SSH daemon (sshd), the
        sshd init script (/etc/rc.d/init.d/sshd) stopped all
        sshd processes regardless of the PID of the processes.
        This update improves the init script so that it only
        kills processes with the relevant PID. As a result, the
        init script now works more reliably in a multi-instance
        environment.
    
      - Due to a regression, the ssh-copy-id command returned an
        exit status code of zero even if there was an error in
        copying the key to a remote host. With this update, a
        patch has been applied and ssh-copy-id now returns a
        non-zero exit code if there is an error in copying the
        SSH certificate to a remote host.
    
      - When SELinux was disabled on the system, no on-disk
        policy was installed, a user account was used for a
        connection, and no '~/.ssh' configuration was present in
        that user's home directory, the SSH client terminated
        unexpectedly with a segmentation fault when attempting
        to connect to another system. A patch has been provided
        to address this issue and the crashes no longer occur in
        the described scenario.
    
      - The 'HOWTO' document
        /usr/share/doc/openssh-ldap-5.3p1/HOWTO.ldap-keys
        incorrectly documented the use of the
        AuthorizedKeysCommand directive. This update corrects
        the document.
    
    This update also adds the following enhancements :
    
      - When attempting to enable SSH for use with a Common
        Access Card (CAC), the ssh-agent utility read all the
        certificates in the card even though only the ID
        certificate was needed. Consequently, if a user entered
        their PIN incorrectly, then the CAC was locked, as a
        match for the PIN was attempted against all three
        certificates. With this update, ssh-add does not try the
        same PIN for every certificate if the PIN fails for the
        first one. As a result, the CAC will not be disabled if
        a user enters their PIN incorrectly.
    
      - This update adds a 'netcat mode' to SSH. The 'ssh -W
        host:port ...' command connects standard input and
        output (stdio) on a client to a single port on a server.
        As a result, SSH can be used to route connections via
        intermediate servers.
    
      - Due to a bug, arguments for the RequiredAuthentications2
        directive were not stored in a Match block.
        Consequently, parsing of the config file was not in
        accordance with the man sshd_config documentation. This
        update fixes the bug and users can now use the required
        authentication feature to specify a list of
        authentication methods as expected according to the man
        page.
    
    After installing this update, the OpenSSH server daemon (sshd) will be
    restarted automatically."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1302&L=scientific-linux-errata&T=0&P=4416
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?58d13ca5"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh-askpass");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh-clients");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:openssh-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:pam_ssh_agent_auth");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"openssh-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"openssh-askpass-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"openssh-clients-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"openssh-debuginfo-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"openssh-ldap-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"openssh-server-5.3p1-84.1.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"pam_ssh_agent_auth-0.9.3-84.1.el6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openssh / openssh-askpass / openssh-clients / openssh-debuginfo / etc");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-165.NASL
    descriptionDue to the way the pam_ssh_agent_auth PAM module was built, the glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id69724
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69724
    titleAmazon Linux AMI : openssh (ALAS-2013-165)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0519.NASL
    descriptionUpdated openssh packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. OpenSSH is OpenBSD
    last seen2020-04-16
    modified2013-02-21
    plugin id64766
    published2013-02-21
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64766
    titleRHEL 6 : openssh (RHSA-2013:0519)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0519.NASL
    descriptionUpdated openssh packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. OpenSSH is OpenBSD
    last seen2020-06-01
    modified2020-06-02
    plugin id65150
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65150
    titleCentOS 6 : openssh (CESA-2013:0519)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0579.NASL
    descriptionAn updated rhev-hypervisor6 package that fixes three security issues, various bugs, and adds an enhancement is now available. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A flaw was found in the way the vhost kernel module handled descriptors that spanned multiple regions. A privileged guest user could use this flaw to crash the host or, potentially, escalate their privileges on the host. (CVE-2013-0311) It was found that the default SCSI command filter does not accommodate commands that overlap across device classes. A privileged guest user could potentially use this flaw to write arbitrary data to a LUN that is passed-through as read-only. (CVE-2012-4542) It was discovered that dnsmasq, when used in combination with certain libvirtd configurations, could incorrectly process network packets from network interfaces that were intended to be prohibited. A remote, unauthenticated attacker could exploit this flaw to cause a denial of service via DNS amplification attacks. (CVE-2012-3411) The CVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat. This updated package provides updated components that include fixes for several security issues. These issues had no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers : CVE-2012-3955 (dhcp issue) CVE-2011-4355 (gdb issue) CVE-2012-4508, CVE-2013-0190, CVE-2013-0309, and CVE-2013-0310 (kernel issues) CVE-2012-5536 (openssh issue) CVE-2011-3148 and CVE-2011-3149 (pam issues) CVE-2013-0157 (util-linux-ng issue) This updated Red Hat Enterprise Virtualization Hypervisor package also fixes the following bugs : * Previously, the Administration Portal would always display the option to upgrade the Red Hat Enterprise Virtualization Hypervisor ISO regardless of whether or not the selected host was up-to-date. Now, the VDSM version compatibility is considered and the upgrade message only displays if there is an upgrade relevant to the host available. (BZ#853092) * An out of date version of libvirt was included in the Red Hat Enterprise Virtualization Hypervisor 6.4 package. As a result, virtual machines with supported CPU models were not being properly parsed by libvirt and failed to start. A more recent version of libvirt has been included in this updated hypervisor package. Virtual machines now start normally. (BZ#895078) As well, this update adds the following enhancement : * Hypervisor packages now take advantage of the installonlypkg function provided by yum. This allows for multiple versions of the hypervisor package to be installed on a system concurrently without making changes to the yum configuration as was previously required. (BZ#863579) This update includes the ovirt-node build from RHBA-2013:0556 : https://rhn.redhat.com/errata/RHBA-2013-0556.html Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which fixes these issues and adds this enhancement.
    last seen2020-06-01
    modified2020-06-02
    plugin id78950
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78950
    titleRHEL 6 : rhev-hypervisor6 (RHSA-2013:0579)

Redhat

advisories
bugzilla
id869903
titleRequiredAuthentications2 does not work in Match blocks as documented.
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentopenssh-clients is earlier than 0:5.3p1-84.1.el6
          ovaloval:com.redhat.rhsa:tst:20130519001
        • commentopenssh-clients is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884002
      • AND
        • commentopenssh is earlier than 0:5.3p1-84.1.el6
          ovaloval:com.redhat.rhsa:tst:20130519003
        • commentopenssh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884004
      • AND
        • commentopenssh-server is earlier than 0:5.3p1-84.1.el6
          ovaloval:com.redhat.rhsa:tst:20130519005
        • commentopenssh-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884006
      • AND
        • commentopenssh-askpass is earlier than 0:5.3p1-84.1.el6
          ovaloval:com.redhat.rhsa:tst:20130519007
        • commentopenssh-askpass is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884008
      • AND
        • commentopenssh-ldap is earlier than 0:5.3p1-84.1.el6
          ovaloval:com.redhat.rhsa:tst:20130519009
        • commentopenssh-ldap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884010
      • AND
        • commentpam_ssh_agent_auth is earlier than 0:0.9.3-84.1.el6
          ovaloval:com.redhat.rhsa:tst:20130519011
        • commentpam_ssh_agent_auth is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120884012
rhsa
idRHSA-2013:0519
released2013-02-20
severityModerate
titleRHSA-2013:0519: openssh security, bug fix and enhancement update (Moderate)
rpms
  • openssh-0:5.3p1-84.1.el6
  • openssh-askpass-0:5.3p1-84.1.el6
  • openssh-clients-0:5.3p1-84.1.el6
  • openssh-debuginfo-0:5.3p1-84.1.el6
  • openssh-ldap-0:5.3p1-84.1.el6
  • openssh-server-0:5.3p1-84.1.el6
  • pam_ssh_agent_auth-0:0.9.3-84.1.el6