Lucene search

K

Ssh Security Vulnerabilities

cve
cve

CVE-1999-0248

A race condition in the authentication agent mechanism of sshd 1.2.17 allows an attacker to steal another user's credentials.

7AI Score

0.117EPSS

2000-10-13 04:00 AM
27
cve
cve

CVE-1999-0398

In some instances of SSH 1.2.27 and 2.0.11 on Linux systems, SSH will allow users with expired accounts to login.

7AI Score

0.0004EPSS

2000-02-04 05:00 AM
27
cve
cve

CVE-1999-0787

The SSH authentication agent follows symlinks via a UNIX domain socket.

6.8AI Score

0.001EPSS

2000-10-13 04:00 AM
24
cve
cve

CVE-1999-1029

SSH server (sshd2) before 2.0.12 does not properly record login attempts if the connection is closed before the maximum number of tries, allowing a remote attacker to guess the password without showing up in the audit logs.

7.1AI Score

0.009EPSS

2001-09-12 04:00 AM
26
cve
cve

CVE-1999-1231

ssh 2.0.12, and possibly other versions, allows valid user names to attempt to enter the correct password multiple times, but only prompts an invalid user name for a password once, which allows remote attackers to determine user account names on the server.

7.2AI Score

0.002EPSS

2001-09-12 04:00 AM
18
cve
cve

CVE-2000-0143

The SSH protocol server sshd allows local users without shell access to redirect a TCP connection through a service that uses the standard system password database for authentication, such as POP or FTP.

6.6AI Score

0.0004EPSS

2000-02-16 05:00 AM
39
cve
cve

CVE-2000-0217

The default configuration of SSH allows X forwarding, which could allow a remote attacker to control a client's X sessions via a malicious xauth program.

6.6AI Score

0.006EPSS

2000-04-10 04:00 AM
34
cve
cve

CVE-2000-0575

SSH 1.2.27 with Kerberos authentication support stores Kerberos tickets in a file which is created in the current directory of the user who is logging in, which could allow remote attackers to sniff the ticket cache if the home directory is installed on NFS.

6.8AI Score

0.002EPSS

2002-03-09 05:00 AM
38
cve
cve

CVE-2000-0992

Directory traversal vulnerability in scp in sshd 1.2.xx allows a remote malicious scp server to overwrite arbitrary files via a .. (dot dot) attack.

6.5AI Score

0.008EPSS

2001-01-22 05:00 AM
32
cve
cve

CVE-2001-0144

CORE SDI SSH1 CRC-32 compensation attack detector allows remote attackers to execute arbitrary commands on an SSH server or client via an integer overflow.

7.4AI Score

0.122EPSS

2001-05-07 04:00 AM
48
cve
cve

CVE-2001-0259

ssh-keygen in ssh 1.2.27 - 1.2.30 with Secure-RPC can allow local attackers to recover a SUN-DES-1 magic phrase generated by another user, which the attacker can use to decrypt that user's private key file.

6.2AI Score

0.0004EPSS

2001-06-02 04:00 AM
23
cve
cve

CVE-2001-0361

Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGate, and (3) ssh-1 up to version 1.2.31, in certain configurations, allow a remote attacker to decrypt and/or alter traffic via a "Bleichenbacher attack" on PKCS#1 version 1.5.

9.2AI Score

0.004EPSS

2001-09-18 04:00 AM
141
cve
cve

CVE-2001-0364

SSH Communications Security sshd 2.4 for Windows allows remote attackers to create a denial of service via a large number of simultaneous connections.

7AI Score

0.011EPSS

2002-03-09 05:00 AM
24
cve
cve

CVE-2001-0471

SSH daemon version 1 (aka SSHD-1 or SSH-1) 1.2.30 and earlier does not log repeated login attempts, which could allow remote attackers to compromise accounts without detection via a brute force attack.

6.7AI Score

0.005EPSS

2001-06-27 04:00 AM
35
cve
cve

CVE-2001-0553

SSH Secure Shell 3.0.0 on Unix systems does not properly perform password authentication to the sshd2 daemon, which allows local users to gain access to accounts with short password fields, such as locked accounts that use "NP" in the password field.

6.8AI Score

0.0004EPSS

2002-06-25 04:00 AM
30
cve
cve

CVE-2001-0572

The SSH protocols 1 and 2 (aka SSH-2) as implemented in OpenSSH and other packages have various weaknesses which can allow a remote attacker to obtain the following information via sniffing: (1) password lengths or ranges of lengths, which simplifies brute force password guessing, (2) whether RSA o...

9.4AI Score

0.016EPSS

2001-08-22 04:00 AM
155
cve
cve

CVE-2001-1469

The RC4 stream cipher as used by SSH1 allows remote attackers to modify messages without detection by XORing the original message's cyclic redundancy check (CRC) with the CRC of a mask consisting of all the bits of the original message that were modified.

7.1AI Score

0.003EPSS

2005-04-21 04:00 AM
26
cve
cve

CVE-2001-1470

The IDEA cipher as implemented by SSH1 does not protect the final block of a message against modification, which allows remote attackers to modify the block without detection by changing its cyclic redundancy check (CRC) to match the modifications to the message.

7AI Score

0.003EPSS

2005-04-21 04:00 AM
23
cve
cve

CVE-2001-1473

The SSH-1 protocol allows remote servers to conduct man-in-the-middle attacks and replay a client challenge response to a target server by creating a Session ID that matches the Session ID of the target, but which uses a public key pair that is weaker than the target's public key, which allows the ...

6.3AI Score

0.003EPSS

2005-04-21 04:00 AM
214
cve
cve

CVE-2001-1474

SSH before 2.0 disables host key checking when connecting to the localhost, which allows remote attackers to silently redirect connections to the localhost by poisoning the client's DNS cache.

7.1AI Score

0.003EPSS

2005-04-21 04:00 AM
25
cve
cve

CVE-2001-1475

SSH before 2.0, when using RC4 and password authentication, allows remote attackers to replay messages until a new server key (VK) is generated.

7.3AI Score

0.006EPSS

2005-04-21 04:00 AM
27
cve
cve

CVE-2001-1476

SSH before 2.0, with RC4 encryption and the "disallow NULL passwords" option enabled, makes it easier for remote attackers to guess portions of user passwords by replaying user sessions with certain modifications, which trigger different messages depending on whether the guess is correct or not.

7.1AI Score

0.004EPSS

2005-04-21 04:00 AM
24
cve
cve

CVE-2002-1644

SSH Secure Shell for Servers and SSH Secure Shell for Workstations 2.0.13 through 3.2.1, when running without a PTY, does not call setsid to remove the child process from the process group of the parent process, which allows attackers to gain certain privileges.

6.7AI Score

0.001EPSS

2005-03-28 05:00 AM
25
cve
cve

CVE-2002-1645

Buffer overflow in the URL catcher feature for SSH Secure Shell for Workstations client 3.1 to 3.2.0 allows remote attackers to execute arbitrary code via a long URL.

8.2AI Score

0.018EPSS

2005-03-28 05:00 AM
47
cve
cve

CVE-2002-1646

SSH Secure Shell for Servers 3.0.0 to 3.1.1 allows remote attackers to override the AllowedAuthentications configuration and use less secure authentication schemes (e.g. password) than configured for the server.

6.9AI Score

0.016EPSS

2005-03-28 05:00 AM
30
cve
cve

CVE-2002-1715

SSH 1 through 3, and possibly other versions, allows local users to bypass restricted shells such as rbash or rksh by uploading a script to a world-writeable directory, then executing that script to gain normal shell access.

6.7AI Score

0.0004EPSS

2005-06-21 04:00 AM
32
cve
cve

CVE-2003-1119

SSH Secure Shell before 3.2.9 allows remote attackers to cause a denial of service via malformed BER/DER packets.

6.6AI Score

0.003EPSS

2005-03-12 05:00 AM
19
cve
cve

CVE-2003-1120

Race condition in SSH Tectia Server 4.0.3 and 4.0.4 for Unix, when the password change plugin (ssh-passwd-plugin) is enabled, allows local users to obtain the server's private key.

6.8AI Score

0.0004EPSS

2005-03-12 05:00 AM
28
cve
cve

CVE-2005-2146

SSH Tectia Server 4.3.1 and earlier, and SSH Secure Shell for Windows Servers, uses insecure permissions when generating the Secure Shell host identification key, which allows local users to access the key and spoof the server.

6.3AI Score

0.0004EPSS

2005-07-05 04:00 AM
24
cve
cve

CVE-2005-4310

SSH Tectia Server 5.0.0 (A, F, and T), when allowing host-based authentication only, allows users to log in with the wrong credentials.

6.7AI Score

0.006EPSS

2005-12-17 12:03 AM
25
cve
cve

CVE-2006-4315

Unquoted Windows search path vulnerability in multiple SSH Tectia products, including Client/Server/Connector 5.0.0 and 5.0.1 and Client/Server before 4.4.5, and Manager 2.12 and earlier, when running on Windows, might allow local users to gain privileges via a malicious program file under "Program...

7AI Score

0.0004EPSS

2006-08-23 10:04 PM
18
cve
cve

CVE-2006-4316

SSH Tectia Management Agent 2.1.2 allows local users to gain root privileges by running a program called sshd, which is obtained from a process listing when the "Restart" action is selected from the Management server GUI, which causes the agent to locate the pathname of the user's program and resta...

6.9AI Score

0.001EPSS

2006-08-23 10:04 PM
20
cve
cve

CVE-2006-5484

SSH Tectia Client/Server/Connector 5.1.0 and earlier, Manager 2.2.0 and earlier, and other products, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents Te...

8.2AI Score

0.093EPSS

2006-10-24 10:07 PM
24
cve
cve

CVE-2007-2063

SSH Tectia Server for IBM z/OS before 5.4.0 uses insecure world-writable permissions for (1) the server pid file, which allows local users to cause arbitrary processes to be stopped, or (2) when _BPX_BATCH_UMASK is missing from the environment, creates HFS files with insecure permissions, which all...

6.3AI Score

0.0004EPSS

2007-04-18 03:19 AM
21
cve
cve

CVE-2007-5616

ssh-signer in SSH Tectia Client and Server 5.x before 5.2.4, and 5.3.x before 5.3.6, on Unix and Linux allows local users to gain privileges via unspecified vectors.

6.6AI Score

0.0004EPSS

2008-01-09 09:46 PM
20
cve
cve

CVE-2008-5161

Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1; ...

6.2AI Score

0.123EPSS

2008-11-19 05:30 PM
629
2
cve
cve

CVE-2011-0766

The random number generator in the Crypto application before 2.0.2.2, and SSH before 2.0.5, as used in the Erlang/OTP ssh library before R14B03, uses predictable seeds based on the current time, which makes it easier for remote attackers to guess DSA host and SSH session keys.

6.4AI Score

0.002EPSS

2022-10-03 04:15 PM
77
cve
cve

CVE-2012-5975

The SSH USERAUTH CHANGE REQUEST feature in SSH Tectia Server 6.0.4 through 6.0.20, 6.1.0 through 6.1.12, 6.2.0 through 6.2.5, and 6.3.0 through 6.3.2 on UNIX and Linux, when old-style password authentication is enabled, allows remote attackers to bypass authentication via a crafted session involvin...

7.2AI Score

0.601EPSS

2022-10-03 04:15 PM
34
cve
cve

CVE-2021-27891

SSH Tectia Client and Server before 6.4.19 on Windows have weak key generation. ConnectSecure on Windows is affected.

8.8CVSS

8.4AI Score

0.001EPSS

2021-03-15 03:15 PM
29
4
cve
cve

CVE-2021-27892

SSH Tectia Client and Server before 6.4.19 on Windows allow local privilege escalation. ConnectSecure on Windows is affected.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-03-15 03:15 PM
18
4
cve
cve

CVE-2021-27893

SSH Tectia Client and Server before 6.4.19 on Windows allow local privilege escalation in nonstandard conditions. ConnectSecure on Windows is affected.

7CVSS

6.9AI Score

0.0004EPSS

2021-03-15 03:15 PM
27
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connecti...

5.9CVSS

6.7AI Score

0.963EPSS

2023-12-18 04:15 PM
477