wid-sec-w-2024-0872
Vulnerability from csaf_certbund
Published
2019-01-10 23:00
Modified
2024-05-07 22:00
Summary
OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenSSH ist eine Open Source Implementierung des Secure Shell Protokolls.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in OpenSSH ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "OpenSSH ist eine Open Source Implementierung des Secure Shell Protokolls.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in OpenSSH ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0872 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2024-0872.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0872 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0872"
      },
      {
        "category": "external",
        "summary": "NATIONAL VULNERABILITY DATABASE vom 2019-01-10",
        "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-20685"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2019-9EB0AE6296 vom 2019-01-15",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2019-9eb0ae6296"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2019-F6FF819834 vom 2019-01-15",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2019-f6ff819834"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:0126-1 vom 2019-01-18",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190126-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:0125-1 vom 2019-01-18",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190125-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:13931-1 vom 2019-01-20",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201913931-1.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:0132-1 vom 2019-01-22",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190132-1.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-3885-1 vom 2019-02-08",
        "url": "https://usn.ubuntu.com/3885-1/"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4387 vom 2019-02-10",
        "url": "https://www.debian.org/security/2019/dsa-4387"
      },
      {
        "category": "external",
        "summary": "Arch Linux Security Advisory ASA-201904-11 vom 2019-04-24",
        "url": "https://security.archlinux.org/ASA-201904-11"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2019:0125-2 vom 2019-04-29",
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190125-2.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2019:3702 vom 2019-11-05",
        "url": "https://access.redhat.com/errata/RHSA-2019:3702"
      },
      {
        "category": "external",
        "summary": "PaloAlto Security Advisories",
        "url": "https://security.paloaltonetworks.com/PAN-SA-2020-0002"
      },
      {
        "category": "external",
        "summary": "F5 Security Advisory K11315080 vom 2020-04-22",
        "url": "https://support.f5.com/csp/article/K11315080"
      },
      {
        "category": "external",
        "summary": "GENTOO Security Advisory GLSA-202007-53 vom 2020-07-28",
        "url": "https://security.gentoo.org/glsa/202007-53"
      },
      {
        "category": "external",
        "summary": "HPE Security Bulletin",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbux04025en_us"
      },
      {
        "category": "external",
        "summary": "SEM 2024.2 release notes vom 2024-04-17",
        "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2024-2_release_notes.htm"
      },
      {
        "category": "external",
        "summary": "### vom 2024-04-17",
        "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2024-2_release_notes.htm"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08",
        "url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-="
      }
    ],
    "source_lang": "en-US",
    "title": "OpenSSH: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
    "tracking": {
      "current_release_date": "2024-05-07T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-08T08:11:11.642+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0872",
      "initial_release_date": "2019-01-10T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2019-01-10T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2019-01-14T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2019-01-20T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-01-21T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-02-07T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2019-02-10T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2019-04-24T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Arch Linux aufgenommen"
        },
        {
          "date": "2019-04-29T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2019-11-05T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-04-08T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Palo Alto Networks aufgenommen"
        },
        {
          "date": "2020-04-22T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von F5 aufgenommen"
        },
        {
          "date": "2020-07-28T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von GENTOO aufgenommen"
        },
        {
          "date": "2020-08-09T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2024-04-16T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2024-05-07T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Dell aufgenommen"
        }
      ],
      "status": "final",
      "version": "15"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "virtual",
                "product": {
                  "name": "Dell NetWorker virtual",
                  "product_id": "T034583",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:virtual"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "EMC Avamar",
            "product": {
              "name": "EMC Avamar",
              "product_id": "T014381",
              "product_identification_helper": {
                "cpe": "cpe:/a:emc:avamar:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "EMC"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "F5 BIG-IP",
            "product": {
              "name": "F5 BIG-IP",
              "product_id": "T001663",
              "product_identification_helper": {
                "cpe": "cpe:/a:f5:big-ip:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "F5"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HPE HP-UX",
            "product": {
              "name": "HPE HP-UX",
              "product_id": "4871",
              "product_identification_helper": {
                "cpe": "cpe:/o:hp:hp-ux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HPE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Arch Linux",
            "product": {
              "name": "Open Source Arch Linux",
              "product_id": "T013312",
              "product_identification_helper": {
                "cpe": "cpe:/o:archlinux:archlinux:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.9",
                "product": {
                  "name": "Open Source OpenSSH 7.9",
                  "product_id": "8223",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openssh:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenSSH"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "PaloAlto Networks PAN-OS",
            "product": {
              "name": "PaloAlto Networks PAN-OS",
              "product_id": "T012790",
              "product_identification_helper": {
                "cpe": "cpe:/o:paloaltonetworks:pan-os:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "PaloAlto Networks"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c2024.2",
                "product": {
                  "name": "SolarWinds Security Event Manager \u003c2024.2",
                  "product_id": "T034244",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:solarwinds:security_event_manager:2024.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Security Event Manager"
          }
        ],
        "category": "vendor",
        "name": "SolarWinds"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-20685",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine nicht n\u00e4her beschriebene Schwachstelle in OpenSSH. Die Schwachstelle befindet sich in SCP Client in [scp.c]. Ein Angreifer kann diese nutzen und durch \u00dcbermittlung des Dateinamens \".\" oder eines leeren Dateinamens Zugriffsbeschr\u00e4nkungen umgehen."
        }
      ],
      "product_status": {
        "known_affected": [
          "8223",
          "67646",
          "4871",
          "T013312",
          "T034583",
          "T012167",
          "T034244",
          "T012790",
          "T014381",
          "2951",
          "T002207",
          "T000126",
          "T001663"
        ]
      },
      "release_date": "2019-01-10T23:00:00Z",
      "title": "CVE-2018-20685"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...