20 results (0.006 seconds)

CVSS: 5.9EPSS: 96%CPEs: 79EXPL: 1

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust. • http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html http://seclists.org/fulldisclosure/2024/Mar/21 http://www.openwall.com/lists/oss-security/2023/12/18/3 http://www.openwall.com/lists/oss-security/2023/12/19/5 http://www.openwall.com/lists/oss-security/2023/12/20/3 http://www.openwall.com/lists/oss-security/2024/03/06/3 http://www.openwall.com/lists/oss-security/2024/04/17/8 https://access.redhat.com/security/cve/cve-2023-48 • CWE-222: Truncation of Security-relevant Information CWE-354: Improper Validation of Integrity Check Value •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Dropbear through 2020.81. Due to a non-RFC-compliant check of the available authentication methods in the client-side SSH code, it is possible for an SSH server to change the login process in its favor. This attack can bypass additional security measures such as FIDO2 tokens or SSH-Askpass. Thus, it allows an attacker to abuse a forwarded agent for logging on to another server unnoticed. Se ha detectado un problema en Dropbear versiones hasta 2020.81. • https://github.com/mkj/dropbear/pull/128 https://github.com/mkj/dropbear/releases https://github.com/mkj/dropbear/releases/tag/DROPBEAR_2022.82 https://lists.debian.org/debian-lts-announce/2022/11/msg00015.html • CWE-287: Improper Authentication •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

scp.c in Dropbear before 2020.79 mishandles the filename of . or an empty filename, a related issue to CVE-2018-20685. El archivo scp.c en Dropbear versiones anteriores a 2020.79, maneja inapropiadamente un nombre de archivo de . o un nombre de archivo vacío, un problema relacionado con el CVE-2018-20685 • https://github.com/mkj/dropbear/commit/8f8a3dff705fad774a10864a2e3dbcfa9779ceff •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Dropbear 2011.54 through 2018.76 has an inconsistent failure delay that may lead to revealing valid usernames, a different issue than CVE-2018-15599. Dropbear versiones 2011.54 hasta 2018.76, presenta un retraso de fallo inconsistente que puede conllevar a divulgar nombres de usuario válidos, un problema diferente al CVE-2018-15599. • https://matt.ucc.asn.au/dropbear/CHANGES • CWE-203: Observable Discrepancy •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

It was found that dropbear before version 2013.59 with GSSAPI leaks whether given username is valid or invalid. When an invalid username is given, the GSSAPI authentication failure was incorrectly counted towards the maximum allowed number of password attempts. Se ha descubierto que dropbear, en versiones anteriores a la 2013.59 con GSSAPI filtra si un nombre de usuario es válido o no. Cuando se proporciona un nombre de usuario inválido, el error de autenticación de GSSAPI se contó erróneamente hacia el máximo número permitido de intentos de contraseña. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2659 https://secure.ucc.asn.au/hg/dropbear/rev/d7784616409a#l1.86 • CWE-209: Generation of Error Message Containing Sensitive Information CWE-287: Improper Authentication •