CVE-2021-36368
https://notcve.org/view.php?id=CVE-2021-36368
An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed. ** EN DISPUTA ** Se ha detectado un problema en OpenSSH versiones anteriores a 8.9. Si un cliente está usando autenticación de clave pública con reenvío de agentes pero sin -oLogLevel=verbose, y un atacante ha modificado silenciosamente el servidor para que soporte la opción de autenticación None, entonces el usuario no puede determinar si la autenticación FIDO va a confirmar que el usuario desea conectarse a ese servidor, o que el usuario desea permitir que ese servidor sea conectado a un servidor diferente en nombre del usuario. NOTA: la posición del proveedor es que "esto no es una omisión de la autenticación, ya que no está omitiéndose nada" • https://bugzilla.mindrot.org/show_bug.cgi?id=3316 https://docs.ssh-mitm.at/trivialauth.html https://github.com/openssh/openssh-portable/pull/258 https://security-tracker.debian.org/tracker/CVE-2021-36368 https://www.openssh.com/security.html • CWE-287: Improper Authentication •
CVE-2019-25049
https://notcve.org/view.php?id=CVE-2019-25049
LibreSSL 2.9.1 through 3.2.1 has an out-of-bounds read in asn1_item_print_ctx (called from asn1_template_print_ctx). LibreSSL versiones 2.9.1 hasta 3.2.1, presenta una lectura fuera de límites en la función asn1_item_print_ctx (llamada desde asn1_template_print_ctx) • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=13920 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libressl/OSV-2020-1965.yaml https://github.com/libressl-portable/portable/commit/17c88164016df821df2dff4b2b1291291ec4f28a • CWE-125: Out-of-bounds Read •
CVE-2019-25048
https://notcve.org/view.php?id=CVE-2019-25048
LibreSSL 2.9.1 through 3.2.1 has a heap-based buffer over-read in do_print_ex (called from asn1_item_print_ctx and ASN1_item_print). LibreSSL versiones 2.9.1 hasta 3.2.1, presenta una lectura excesiva de búfer en la región heap de la memoria en la función do_print_ex (llamado desde asn1_item_print_ctx y ASN1_item_print) • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=13914 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libressl/OSV-2020-1923.yaml https://github.com/libressl-portable/portable/commit/17c88164016df821df2dff4b2b1291291ec4f28a • CWE-125: Out-of-bounds Read •
CVE-2020-7247 – OpenSMTPD Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-7247
smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows remote attackers to execute arbitrary commands as root via a crafted SMTP session, as demonstrated by shell metacharacters in a MAIL FROM field. This affects the "uncommented" default configuration. The issue exists because of an incorrect return value upon failure of input validation. La función smtp_mailaddr en el archivo smtp_session.c en OpenSMTPD versión 6.6, como es usado en OpenBSD versión 6.6 y otros productos, permite a atacantes remotos ejecutar comandos arbitrarios como root por medio de una sesión SMTP diseñada, como es demostrado por metacaracteres de shell en un campo MAIL FROM. Esto afecta la configuración predeterminada "uncommented". • https://www.exploit-db.com/exploits/47984 https://www.exploit-db.com/exploits/48038 https://www.exploit-db.com/exploits/48051 https://github.com/QTranspose/CVE-2020-7247-exploit https://github.com/bytescrappers/CVE-2020-7247 https://github.com/r0lh/CVE-2020-7247 https://github.com/SimonSchoeni/CVE-2020-7247-POC https://github.com/f4T1H21/CVE-2020-7247 http://packetstormsecurity.com/files/156137/OpenBSD-OpenSMTPD-Privilege-Escalation-Code-Execution.html http://packetstormsecurity.com/ • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-755: Improper Handling of Exceptional Conditions •
CVE-2019-14899
https://notcve.org/view.php?id=CVE-2019-14899
A vulnerability was discovered in Linux, FreeBSD, OpenBSD, MacOS, iOS, and Android that allows a malicious access point, or an adjacent user, to determine if a connected user is using a VPN, make positive inferences about the websites they are visiting, and determine the correct sequence and acknowledgement numbers in use, allowing the bad actor to inject data into the TCP stream. This provides everything that is needed for an attacker to hijack active connections inside the VPN tunnel. Se detectó una vulnerabilidad en Linux, FreeBSD, OpenBSD, MacOS, iOS y Android, que permite a un punto de acceso malicioso, o un usuario adyacente, determinar si un usuario conectado está utilizando una VPN, hacer inferencias positivas sobre los sitios web que está visitando, y determinar la secuencia correcta y los números de reconocimiento en uso, permitiendo al actor malo inyectar datos en la secuencia TCP. Esto proporciona todo lo necesario para que un atacante secuestre conexiones activas dentro del túnel VPN. • http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2020/Jul/23 http://seclists.org/fulldisclosure/2020/Jul/24 http://seclists.org/fulldisclosure/2020/Jul/25 http://seclists.org/fulldisclosure/2020/Nov/20 http://www.openwall.com/lists/oss-security/2020/08/13/2 http://www.openwall.com/lists/oss-security/2020/10/07/3 http://www.openwall.com/lists/oss-security/2021/07/05/1 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-148 • CWE-300: Channel Accessible by Non-Endpoint •