Page 3 of 20 results (0.008 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The dbclient in Dropbear SSH before 2016.74 allows remote attackers to execute arbitrary code via a crafted (1) -m or (2) -c argument. El dbclient en Dropbear SSH en versiones anteriores a 2016.74 permite a atacantes remotos ejecutar código arbitrario a través de un argumento (1) -m o (2) -c manipulado. • http://www.openwall.com/lists/oss-security/2016/09/15/2 http://www.securityfocus.com/bid/92970 https://bugzilla.redhat.com/show_bug.cgi?id=1376353 https://secure.ucc.asn.au/hg/dropbear/rev/eed9376a4ad6 https://security.gentoo.org/glsa/201702-23 • CWE-284: Improper Access Control •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The dbclient and server in Dropbear SSH before 2016.74, when compiled with DEBUG_TRACE, allows local users to read process memory via the -v argument, related to a failed remote ident. El dbclient y el servidor en Dropbear SSH en versiones anteriores a 2016.74, cuando se compila con DEBUG_TRACE, permite a usuarios locales leer la memoria del proceso a través del argumento -v, relacionado con un ident remoto fallido. • http://www.openwall.com/lists/oss-security/2016/09/15/2 http://www.securityfocus.com/bid/92973 https://bugzilla.redhat.com/show_bug.cgi?id=1376353 https://secure.ucc.asn.au/hg/dropbear/rev/6a14b1f6dc04 https://security.gentoo.org/glsa/201702-23 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.4EPSS: 2%CPEs: 1EXPL: 2

CRLF injection vulnerability in Dropbear SSH before 2016.72 allows remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data. Vulnerabilidad de inyección CRLF en Dropbear SSH en versiones anteriores a 2016.72 permite a usuarios remotos autenticados eludir las restricciones de comandos de shell previstas a través del redireccionamiento de datos X11 manipulados. Dropbear sshd versions 2015.71 and below suffer from a command injection vulnerability via xauth. An authenticated user may inject arbitrary xauth commands by sending an x11 channel request that includes a newline character in the x11 cookie. The newline acts as a command separator to the xauth binary. • https://www.exploit-db.com/exploits/40119 https://github.com/mxypoo/CVE-2016-3116-DropbearSSH http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179261.html http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179269.html http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179870.html http://lists.opensuse.org/opensuse-updates/2016-03/msg00105.html http://lists.opensuse.org/opensuse-updates/2016-03/msg00113.html http://packetstormsecurity.com/files/1362 •

CVSS: 5.0EPSS: 7%CPEs: 1EXPL: 0

The buf_decompress function in packet.c in Dropbear SSH Server before 2013.59 allows remote attackers to cause a denial of service (memory consumption) via a compressed packet that has a large size when it is decompressed. La función buf_decompress en packet.c en Dropbear SSH Server anterior a 2013.59 permite a atacantes remotos causar denegación de servicio (consumo de memoria) a través de un paquete de gran tamaño al ser descomprimido. • http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119300.html http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119323.html http://lists.opensuse.org/opensuse-updates/2013-10/msg00061.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00046.html http://secunia.com/advisories/55173 http://www.openwall.com/lists/oss-security/2013/10/11/4 http://www.securityfocus.com/bid/62958 https://matt.ucc.asn.au/dropbear/CHANGES https://secure.ucc.a • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 2%CPEs: 1EXPL: 0

Dropbear SSH Server before 2013.59 generates error messages for a failed logon attempt with different time delays depending on whether the user account exists, which allows remote attackers to discover valid usernames. Dropbear SSH Server anterior a 2013.59 genera mensajes de error durante un intento de inicio de sesión fallido con diferentes retardos de tiempo en función de si existe la cuenta de usuario, lo que permite a atacantes remotos para descubrir los nombres de usuario válidos. • http://lists.opensuse.org/opensuse-updates/2013-10/msg00061.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00046.html http://secunia.com/advisories/55173 http://www.openwall.com/lists/oss-security/2013/10/16/11 http://www.securityfocus.com/bid/62993 https://matt.ucc.asn.au/dropbear/CHANGES https://secure.ucc.asn.au/hg/dropbear/rev/d7784616409a https://support.citrix.com/article/CTX216642 • CWE-189: Numeric Errors •