Vulnerabilities

OpenSSH 7.0 Fixes Authentication Vulnerability, Other Security Bugs

The developers of OpenSSH announced on Tuesday the availability of version 7.0. The latest release includes new features, security and bug fixes, and cryptography improvements.

<p><strong><span><span>The developers of OpenSSH announced on Tuesday the availability of version 7.0. The latest release includes new features, security and bug fixes, and cryptography improvements.</span></span></strong></p>

The developers of OpenSSH announced on Tuesday the availability of version 7.0. The latest release includes new features, security and bug fixes, and cryptography improvements.

OpenSSH is the OpenBSD Project’s free and open source implementation of the Secure Shell (SSH) cryptographic network protocol 2.0. It provides traffic encryption, secure tunneling capabilities, and authentication methods. OpenSSH is one of the projects for which the Linux Foundation’s Core Infrastructure Initiative (CII) has committed financial support.

According to developers, OpenSSH 7.0 primarily focuses on deprecating weak, legacy and unsafe cryptography. In future releases, OpenSSH plans on disabling MD5-based HMAC algorithms, banning the use of RSA keys smaller than 1024 bits, and disabling several ciphers.

OpenSSH 7.0 addresses a total of four vulnerabilities. One of these flaws is an issue related to the keyboard-interactive authentication mechanism and it exposes servers to brute-force attacks (CVE-2015-5600). The security hole, disclosed in July by a researcher known as KingCope, allows a remote attacker to try out as many as 10,000 different passwords. The attacker would only be limited by a “login grace time” setting that is set by default to two minutes.

Two other vulnerabilities, affecting only the portable version of OpenSSH, were reported by Moritz Jodeit. One of the security holes, a privilege separation flaw related to PAM support, allows an attacker to impersonate other users. However, the attack only works if the attacker has valid credentials and can compromise the pre-authentication process for remote code execution.

The other flaw identified by Jodeit is a use-after-free that is also related to PAM support. This vulnerability can also only be exploited by an attacker who can compromise the pre-authentication process and remotely execute arbitrary code.

Nikolay Edigaryev discovered that the previous two versions of OpenSSH incorrectly set TTYs to be world-writable. This allows a local attacker to write messages to authenticated users, including terminal escape sequences.

Additional details on the new features, bug fixes, and crypto improvements are available in the release notes.

Advertisement. Scroll to continue reading.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version