漏洞信息详情
OpenSSH sshd monitor.c文件权限许可和访问控制漏洞
漏洞简介
OpenSSH(OpenBSD Secure Shell)on non-OpenBSD platforms是OpenBSD计划组所维护的一套运行于非OpenBSD(基于BSD的UNIX实现)平台且用于安全访问远程计算机的连接工具。
基于non-OpenBSD平台的OpenSSH 7.0之前版本的sshd中的monitor.c文件中的‘mm_answer_pam_free_ctx’函数存在释放后重用漏洞。本地攻击者可通过控制sshd uid发送错误的MONITOR_REQ_PAM_FREE_CTX请求利用该漏洞获取权限。
漏洞公告
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:
http://www.openssh.com/txt/release-7.0
参考网址
来源:CONFIRM
链接:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
来源:REDHAT
链接:http://rhn.redhat.com/errata/RHSA-2016-0741.html
来源:CONFIRM
链接:https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-764
来源:CONFIRM
链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10136
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
来源:CONFIRM
链接:http://www.openssh.com/txt/release-7.0
来源:MLIST
链接:http://www.openwall.com/lists/oss-security/2015/08/22/1
来源:CONFIRM
链接:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
来源:BID
链接:http://www.securityfocus.com/bid/76317
来源:GENTOO
链接:https://security.gentoo.org/glsa/201512-04
来源:CONFIRM
链接:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
来源:FEDORA
链接:http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170.html
来源:CONFIRM
链接:https://github.com/openssh/openssh-portable/commit/5e75f5198769056089fb06c4d738ab0e5abc66f7
来源:FULLDISC
链接:http://seclists.org/fulldisclosure/2015/Aug/54
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html
来源:kb.juniper.net
链接:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10940
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.2556/
受影响实体
- Openbsd Openssh:6.9<!--2000-1-1-->
补丁
- OpenSSH sshd monitor.c文件权限许可和访问控制漏洞的修复措施<!--2015-8-25-->
还没有评论,来说两句吧...