Lucene search

K

Ssh Security Vulnerabilities

cve
cve

CVE-2021-45099

The addon.stdin service in addon-ssh (aka Home Assistant Community Add-on: SSH & Web Terminal) before 10.0.0 has an attack surface that requires social engineering. NOTE: the vendor does not agree that this is a vulnerability; however, addon.stdin was removed as a defense-in-depth measure against.....

8.8CVSS

8.6AI Score

0.002EPSS

2021-12-16 05:15 AM
29
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a...

5.9CVSS

6.7AI Score

0.963EPSS

2023-12-18 04:15 PM
438
cve
cve

CVE-2011-0766

The random number generator in the Crypto application before 2.0.2.2, and SSH before 2.0.5, as used in the Erlang/OTP ssh library before R14B03, uses predictable seeds based on the current time, which makes it easier for remote attackers to guess DSA host and SSH session...

6.4AI Score

0.002EPSS

2022-10-03 04:15 PM
77
cve
cve

CVE-2021-36369

An issue was discovered in Dropbear through 2020.81. Due to a non-RFC-compliant check of the available authentication methods in the client-side SSH code, it is possible for an SSH server to change the login process in its favor. This attack can bypass additional security measures such as FIDO2...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-12 09:15 PM
91
14
cve
cve

CVE-2018-14441

An issue was discovered in cckevincyh SSH CompanyWebsite through 2018-05-03. admin/admin/fileUploadAction_fileUpload.action allows arbitrary file upload, as demonstrated by a .jsp file with the image/jpeg content...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:22 PM
17
cve
cve

CVE-2018-14440

An issue was discovered in cckevincyh SSH CompanyWebsite through 2018-05-03. SQL injection exists via the admin/noticeManageAction_queryNotice.action noticeInfo...

9.8CVSS

9.8AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2012-5975

The SSH USERAUTH CHANGE REQUEST feature in SSH Tectia Server 6.0.4 through 6.0.20, 6.1.0 through 6.1.12, 6.2.0 through 6.2.5, and 6.3.0 through 6.3.2 on UNIX and Linux, when old-style password authentication is enabled, allows remote attackers to bypass authentication via a crafted session...

7.2AI Score

0.601EPSS

2022-10-03 04:15 PM
34
cve
cve

CVE-2021-27893

SSH Tectia Client and Server before 6.4.19 on Windows allow local privilege escalation in nonstandard conditions. ConnectSecure on Windows is...

7CVSS

6.9AI Score

0.0004EPSS

2021-03-15 03:15 PM
27
cve
cve

CVE-2021-27892

SSH Tectia Client and Server before 6.4.19 on Windows allow local privilege escalation. ConnectSecure on Windows is...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-03-15 03:15 PM
18
4
cve
cve

CVE-2021-27891

SSH Tectia Client and Server before 6.4.19 on Windows have weak key generation. ConnectSecure on Windows is...

8.8CVSS

8.4AI Score

0.001EPSS

2021-03-15 03:15 PM
29
4
cve
cve

CVE-2020-36254

scp.c in Dropbear before 2020.79 mishandles the filename of . or an empty filename, a related issue to...

8.1CVSS

6.3AI Score

0.005EPSS

2021-02-25 09:15 AM
83
2
cve
cve

CVE-2019-12953

Dropbear 2011.54 through 2018.76 has an inconsistent failure delay that may lead to revealing valid usernames, a different issue than...

5.3CVSS

5AI Score

0.003EPSS

2020-12-30 08:15 PM
113
cve
cve

CVE-2020-9355

danfruehauf NetworkManager-ssh before 1.2.11 allows privilege escalation because extra options are...

9.8CVSS

9.5AI Score

0.002EPSS

2020-02-23 02:15 AM
107
cve
cve

CVE-2017-2659

It was found that dropbear before version 2013.59 with GSSAPI leaks whether given username is valid or invalid. When an invalid username is given, the GSSAPI authentication failure was incorrectly counted towards the maximum allowed number of password...

7.5CVSS

7.8AI Score

0.001EPSS

2019-03-21 03:59 PM
32
cve
cve

CVE-2018-15599

The recv_msg_userauth_request function in svr-auth.c in Dropbear through 2018.76 is prone to a user enumeration vulnerability because username validity affects how fields in SSH_MSG_USERAUTH messages are handled, a similar issue to CVE-2018-15473 in an unrelated...

5.3CVSS

5.8AI Score

0.024EPSS

2018-08-21 01:29 AM
98
cve
cve

CVE-2017-9079

Dropbear before 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command= option. This occurs because ~/.ssh/authorized_keys is read with root privileges and symlinks are...

4.7CVSS

5.6AI Score

0.0004EPSS

2017-05-19 02:29 PM
79
cve
cve

CVE-2017-9078

The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is...

8.8CVSS

8.6AI Score

0.005EPSS

2017-05-19 02:29 PM
170
2
cve
cve

CVE-2016-7406

Format string vulnerability in Dropbear SSH before 2016.74 allows remote attackers to execute arbitrary code via format string specifiers in the (1) username or (2) host...

9.8CVSS

9.6AI Score

0.029EPSS

2017-03-03 04:59 PM
196
2
cve
cve

CVE-2016-7407

The dropbearconvert command in Dropbear SSH before 2016.74 allows attackers to execute arbitrary code via a crafted OpenSSH key...

9.8CVSS

9.4AI Score

0.01EPSS

2017-03-03 04:59 PM
112
cve
cve

CVE-2016-7409

The dbclient and server in Dropbear SSH before 2016.74, when compiled with DEBUG_TRACE, allows local users to read process memory via the -v argument, related to a failed remote...

5.5CVSS

6.7AI Score

0.0004EPSS

2017-03-03 04:59 PM
48
cve
cve

CVE-2016-7408

The dbclient in Dropbear SSH before 2016.74 allows remote attackers to execute arbitrary code via a crafted (1) -m or (2) -c...

8.8CVSS

9.2AI Score

0.009EPSS

2017-03-03 04:59 PM
52
cve
cve

CVE-2016-3116

CRLF injection vulnerability in Dropbear SSH before 2016.72 allows remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding...

6.4CVSS

5.9AI Score

0.028EPSS

2016-03-22 10:59 AM
92
cve
cve

CVE-2013-4421

The buf_decompress function in packet.c in Dropbear SSH Server before 2013.59 allows remote attackers to cause a denial of service (memory consumption) via a compressed packet that has a large size when it is...

6.3AI Score

0.07EPSS

2013-10-25 11:55 PM
38
cve
cve

CVE-2013-4434

Dropbear SSH Server before 2013.59 generates error messages for a failed logon attempt with different time delays depending on whether the user account exists, which allows remote attackers to discover valid...

6.5AI Score

0.021EPSS

2013-10-25 11:55 PM
35
cve
cve

CVE-2012-0920

Use-after-free vulnerability in Dropbear SSH Server 0.52 through 2012.54, when command restriction and public key authentication are enabled, allows remote authenticated users to execute arbitrary code and bypass command restrictions via multiple crafted command requests, related to "channels...

9.3AI Score

0.01EPSS

2012-06-05 10:55 PM
66
cve
cve

CVE-2008-5161

Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1;....

6.2AI Score

0.123EPSS

2008-11-19 05:30 PM
628
2
cve
cve

CVE-2007-5616

ssh-signer in SSH Tectia Client and Server 5.x before 5.2.4, and 5.3.x before 5.3.6, on Unix and Linux allows local users to gain privileges via unspecified...

6.6AI Score

0.0004EPSS

2008-01-09 09:46 PM
20
cve
cve

CVE-2007-2063

SSH Tectia Server for IBM z/OS before 5.4.0 uses insecure world-writable permissions for (1) the server pid file, which allows local users to cause arbitrary processes to be stopped, or (2) when _BPX_BATCH_UMASK is missing from the environment, creates HFS files with insecure permissions, which...

6.3AI Score

0.0004EPSS

2007-04-18 03:19 AM
21
cve
cve

CVE-2007-1099

dbclient in Dropbear SSH client before 0.49 does not sufficiently warn the user when it detects a hostkey mismatch, which might allow remote attackers to conduct man-in-the-middle...

6.4AI Score

0.01EPSS

2007-02-26 05:28 PM
35
cve
cve

CVE-2007-0844

The auth_via_key function in pam_ssh.c in pam_ssh before 1.92, when the allow_blank_passphrase option is disabled, allows remote attackers to bypass authentication restrictions and use private encryption keys requiring a blank passphrase by entering a non-blank...

6.6AI Score

0.044EPSS

2007-02-08 05:28 PM
21
cve
cve

CVE-2006-5484

SSH Tectia Client/Server/Connector 5.1.0 and earlier, Manager 2.2.0 and earlier, and other products, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents...

8.2AI Score

0.093EPSS

2006-10-24 10:07 PM
24
cve
cve

CVE-2006-4315

Unquoted Windows search path vulnerability in multiple SSH Tectia products, including Client/Server/Connector 5.0.0 and 5.0.1 and Client/Server before 4.4.5, and Manager 2.12 and earlier, when running on Windows, might allow local users to gain privileges via a malicious program file under...

7AI Score

0.0004EPSS

2006-08-23 10:04 PM
18
cve
cve

CVE-2006-4316

SSH Tectia Management Agent 2.1.2 allows local users to gain root privileges by running a program called sshd, which is obtained from a process listing when the "Restart" action is selected from the Management server GUI, which causes the agent to locate the pathname of the user's program and...

6.9AI Score

0.001EPSS

2006-08-23 10:04 PM
20
cve
cve

CVE-2006-1206

Matt Johnston Dropbear SSH server 0.47 and earlier, as used in embedded Linux devices and on general-purpose operating systems, allows remote attackers to cause a denial of service (connection slot exhaustion) via a large number of connection attempts that exceeds the MAX_UNAUTH_CLIENTS defined...

6.5AI Score

0.027EPSS

2006-03-14 01:06 AM
26
cve
cve

CVE-2005-4310

SSH Tectia Server 5.0.0 (A, F, and T), when allowing host-based authentication only, allows users to log in with the wrong...

6.7AI Score

0.006EPSS

2005-12-17 12:03 AM
25
cve
cve

CVE-2005-4178

Buffer overflow in Dropbear server before 0.47 allows authenticated users to execute arbitrary code via unspecified inputs that cause insufficient memory to be allocated due to an incorrect expression that does not enforce the proper order of...

7.3AI Score

0.003EPSS

2005-12-12 09:03 PM
37
cve
cve

CVE-2004-2486

The DSS verification code in Dropbear SSH Server before 0.43 frees uninitialized variables, which might allow remote attackers to gain...

6.9AI Score

0.027EPSS

2005-10-25 04:00 AM
27
cve
cve

CVE-2005-2146

SSH Tectia Server 4.3.1 and earlier, and SSH Secure Shell for Windows Servers, uses insecure permissions when generating the Secure Shell host identification key, which allows local users to access the key and spoof the...

6.3AI Score

0.0004EPSS

2005-07-05 04:00 AM
24
cve
cve

CVE-2002-1715

SSH 1 through 3, and possibly other versions, allows local users to bypass restricted shells such as rbash or rksh by uploading a script to a world-writeable directory, then executing that script to gain normal shell...

6.7AI Score

0.0004EPSS

2005-06-21 04:00 AM
32
cve
cve

CVE-2001-1473

The SSH-1 protocol allows remote servers to conduct man-in-the-middle attacks and replay a client challenge response to a target server by creating a Session ID that matches the Session ID of the target, but which uses a public key pair that is weaker than the target's public key, which allows the....

6.3AI Score

0.003EPSS

2005-04-21 04:00 AM
213
cve
cve

CVE-2001-1476

SSH before 2.0, with RC4 encryption and the "disallow NULL passwords" option enabled, makes it easier for remote attackers to guess portions of user passwords by replaying user sessions with certain modifications, which trigger different messages depending on whether the guess is correct or...

7.1AI Score

0.004EPSS

2005-04-21 04:00 AM
24
cve
cve

CVE-2001-1474

SSH before 2.0 disables host key checking when connecting to the localhost, which allows remote attackers to silently redirect connections to the localhost by poisoning the client's DNS...

7.1AI Score

0.003EPSS

2005-04-21 04:00 AM
25
cve
cve

CVE-2001-1470

The IDEA cipher as implemented by SSH1 does not protect the final block of a message against modification, which allows remote attackers to modify the block without detection by changing its cyclic redundancy check (CRC) to match the modifications to the...

7AI Score

0.003EPSS

2005-04-21 04:00 AM
23
cve
cve

CVE-2001-1475

SSH before 2.0, when using RC4 and password authentication, allows remote attackers to replay messages until a new server key (VK) is...

7.3AI Score

0.006EPSS

2005-04-21 04:00 AM
27
cve
cve

CVE-2001-1469

The RC4 stream cipher as used by SSH1 allows remote attackers to modify messages without detection by XORing the original message's cyclic redundancy check (CRC) with the CRC of a mask consisting of all the bits of the original message that were...

7.1AI Score

0.003EPSS

2005-04-21 04:00 AM
26
cve
cve

CVE-2002-1644

SSH Secure Shell for Servers and SSH Secure Shell for Workstations 2.0.13 through 3.2.1, when running without a PTY, does not call setsid to remove the child process from the process group of the parent process, which allows attackers to gain certain...

6.7AI Score

0.001EPSS

2005-03-28 05:00 AM
25
cve
cve

CVE-2002-1646

SSH Secure Shell for Servers 3.0.0 to 3.1.1 allows remote attackers to override the AllowedAuthentications configuration and use less secure authentication schemes (e.g. password) than configured for the...

6.9AI Score

0.016EPSS

2005-03-28 05:00 AM
30
cve
cve

CVE-2002-1645

Buffer overflow in the URL catcher feature for SSH Secure Shell for Workstations client 3.1 to 3.2.0 allows remote attackers to execute arbitrary code via a long...

8.2AI Score

0.018EPSS

2005-03-28 05:00 AM
47
cve
cve

CVE-2003-1120

Race condition in SSH Tectia Server 4.0.3 and 4.0.4 for Unix, when the password change plugin (ssh-passwd-plugin) is enabled, allows local users to obtain the server's private...

6.8AI Score

0.0004EPSS

2005-03-12 05:00 AM
28
cve
cve

CVE-2003-1119

SSH Secure Shell before 3.2.9 allows remote attackers to cause a denial of service via malformed BER/DER...

6.6AI Score

0.003EPSS

2005-03-12 05:00 AM
19
Total number of security vulnerabilities66