Page 19 of 101 results (0.007 seconds)

CVSS: 7.5EPSS: 1%CPEs: 9EXPL: 1

The SSH protocols 1 and 2 (aka SSH-2) as implemented in OpenSSH and other packages have various weaknesses which can allow a remote attacker to obtain the following information via sniffing: (1) password lengths or ranges of lengths, which simplifies brute force password guessing, (2) whether RSA or DSA authentication is being used, (3) the number of authorized_keys in RSA authentication, or (4) the lengths of shell commands. • http://archives.neohapsis.com/archives/bugtraq/2001-03/0225.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000391 http://www.kb.cert.org/vuls/id/596827 http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-033.php3 http://www.redhat.com/support/errata/RHSA-2001-033.html •

CVSS: 4.0EPSS: 0%CPEs: 4EXPL: 0

Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGate, and (3) ssh-1 up to version 1.2.31, in certain configurations, allow a remote attacker to decrypt and/or alter traffic via a "Bleichenbacher attack" on PKCS#1 version 1.5. • ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:24.ssh.asc http://marc.info/?l=bugtraq&m=98158450021686&w=2 http://www.ciac.org/ciac/bulletins/l-047.shtml http://www.debian.org/security/2001/dsa-023 http://www.debian.org/security/2001/dsa-027 http://www.debian.org/security/2001/dsa-086 http://www.novell.com/linux/security/advisories/adv004_ssh.html http://www.osvdb.org/2116 http://www.securityfocus.com/bid/2344 https://exchange.xforce& • CWE-310: Cryptographic Issues •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

OpenSSH 2.9 and earlier does not initiate a Pluggable Authentication Module (PAM) session if commands are executed with no pty, which allows local users to bypass resource limits (rlimits) set in pam.d. • http://marc.info/?l=bugtraq&m=99324968918628&w=2 http://www.kb.cert.org/vuls/id/797027 http://www.securityfocus.com/bid/2917 https://exchange.xforce.ibmcloud.com/vulnerabilities/6757 •

CVSS: 10.0EPSS: 12%CPEs: 13EXPL: 3

CORE SDI SSH1 CRC-32 compensation attack detector allows remote attackers to execute arbitrary commands on an SSH server or client via an integer overflow. • https://www.exploit-db.com/exploits/349 https://www.exploit-db.com/exploits/20617 http://marc.info/?l=bugtraq&m=98168366406903&w=2 http://razor.bindview.com/publish/advisories/adv_ssh1crc.html http://www.cert.org/advisories/CA-2001-35.html http://www.osvdb.org/503 http://www.osvdb.org/795 http://www.securityfocus.com/bid/2347 https://exchange.xforce.ibmcloud.com/vulnerabilities/6083 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

OpenSSH SSH client before 2.3.0 does not properly disable X11 or agent forwarding, which could allow a malicious SSH server to gain access to the X11 display and sniff X11 events, or gain access to the ssh-agent. • http://archives.neohapsis.com/archives/bugtraq/2000-11/0195.html http://archives.neohapsis.com/archives/bugtraq/2000-11/0217.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000345 http://lists.suse.com/archives/suse-security-announce/2000-Nov/0004.html http://www.debian.org/security/2000/20001118 http://www.linux-mandrake.com/en/security/MDKSA-2000-068.php3 http://www.osvdb.org/2114 http://www.osvdb.org/6248 http://www.redhat.com/support/errata/RHSA-2000 •