Page 10 of 57 results (0.051 seconds)

CVSS: 5.0EPSS: 1%CPEs: 32EXPL: 0

sshd in OpenSSH before 4.2, when GSSAPIDelegateCredentials is enabled, allows GSSAPI credentials to be delegated to clients who log in using non-GSSAPI methods, which could cause those credentials to be exposed to untrusted users or hosts. • ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.53/SCOSA-2005.53.txt http://lists.suse.com/archive/suse-security-announce/2006-Feb/0001.html http://secunia.com/advisories/16686 http://secunia.com/advisories/17077 http://secunia.com/advisories/17245 http://secunia.com/advisories/18010 http://secunia.com/advisories/18406 http://secunia.com/advisories/18507 http://secunia.com/advisories/18661 http://secunia.com/advisories/18717 http://securitytracker.com/id?1014845 http:&# •

CVSS: 1.2EPSS: 0%CPEs: 30EXPL: 0

SSH, as implemented in OpenSSH before 4.0 and possibly other implementations, stores hostnames, IP addresses, and keys in plaintext in the known_hosts file, which makes it easier for an attacker that has compromised an SSH user's account to generate a list of additional targets that are more likely to have the same password or key. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.11/SCOSA-2006.11.txt http://nms.csail.mit.edu/projects/ssh http://secunia.com/advisories/19243 http://secunia.com/advisories/25098 http://www.eweek.com/article2/0%2C1759%2C1815795%2C00.asp http://www.redhat.com/support/errata/RHSA-2007-0257.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10201 https://access.redhat.com/security/cve/CVE-2005-2666 https://bugzilla.redhat.com/show&# • CWE-255: Credentials Management Errors •

CVSS: 6.4EPSS: 1%CPEs: 1EXPL: 0

The default configuration for OpenSSH enables AllowTcpForwarding, which could allow remote authenticated users to perform a port bounce, when configured with an anonymous access program such as AnonCVS. • http://marc.info/?l=bugtraq&m=109413637313484&w=2 http://securitytracker.com/id?1011143 http://www.osvdb.org/9562 https://exchange.xforce.ibmcloud.com/vulnerabilities/17213 https://security.netapp.com/advisory/ntap-20191107-0001 •

CVSS: 4.3EPSS: 0%CPEs: 15EXPL: 0

Directory traversal vulnerability in scp for OpenSSH before 3.4p1 allows remote malicious servers to overwrite arbitrary files. NOTE: this may be a rediscovery of CVE-2000-0992. Vulnerabilidad de atravesamiento de directorios en scp de OpenSSH anteriores a 3.4p1 permite a servidores remotos maliciosos sobreescribir ficheros de su eleccion. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.11/SCOSA-2006.11.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000831 http://secunia.com/advisories/17135 http://secunia.com/advisories/19243 http://www.ciac.org/ciac/bulletins/o-212.shtml http://www.juniper.net/support/security/alerts/adv59739.txt http://www.mandriva.com/security/advisories?name=MDKSA-2005:100 http://www.mandriva.com/security/advisories?name=MDVSA-2008:191 http://www.novell.com/linux/s • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.6EPSS: 1%CPEs: 45EXPL: 0

sshd in OpenSSH 3.6.1p2 and earlier, when PermitRootLogin is disabled and using PAM keyboard-interactive authentication, does not insert a delay after a root login attempt with the correct password, which makes it easier for remote attackers to use timing differences to determine if the password step of a multi-step authentication is successful, a different vulnerability than CVE-2003-0190. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=248747 http://www.securityfocus.com/archive/1/320153 http://www.securityfocus.com/archive/1/320302 http://www.securityfocus.com/archive/1/320440 http://www.securityfocus.com/bid/7482 https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •