20 results (0.007 seconds)

CVSS: 5.9EPSS: 96%CPEs: 79EXPL: 1

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust. • http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html http://seclists.org/fulldisclosure/2024/Mar/21 http://www.openwall.com/lists/oss-security/2023/12/18/3 http://www.openwall.com/lists/oss-security/2023/12/19/5 http://www.openwall.com/lists/oss-security/2023/12/20/3 http://www.openwall.com/lists/oss-security/2024/03/06/3 http://www.openwall.com/lists/oss-security/2024/04/17/8 https://access.redhat.com/security/cve/cve-2023-48 • CWE-222: Truncation of Security-relevant Information CWE-354: Improper Validation of Integrity Check Value •

CVSS: 7.5EPSS: 92%CPEs: 3EXPL: 2

SQL injection vulnerability in ProFTPD Server 1.3.1 through 1.3.2rc2 allows remote attackers to execute arbitrary SQL commands via a "%" (percent) character in the username, which introduces a "'" (single quote) character during variable substitution by mod_sql. Vulnerabilidad de inyección SQL en el ProFTPD Server v1.3.1 hasta v1.3.2rc2, permite a atacantes remotos ejecutar comandos SQL de su elección a través de un carácter "%" (porcentaje) en el nombre de usuario, esto introduce un carácter "'" (comilla simple) durante la sustitución de variable por mod_sql. • https://www.exploit-db.com/exploits/8037 https://www.exploit-db.com/exploits/32798 http://bugs.proftpd.org/show_bug.cgi?id=3180 http://secunia.com/advisories/34268 http://security.gentoo.org/glsa/glsa-200903-27.xml http://www.debian.org/security/2009/dsa-1730 http://www.mandriva.com/security/advisories?name=MDVSA-2009:061 http://www.openwall.com/lists/oss-security/2009/02/11/1 http://www.openwall.com/lists/oss-security/2009/02/11/3 http://www.openwall • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 1

ProFTPD 1.3.1 interprets long commands from an FTP client as multiple commands, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and execute arbitrary FTP commands via a long ftp:// URI that leverages an existing session from the FTP client implementation in a web browser. ProFTPD v1.3.1 interpreta como múltiples comandos los comandos largos de un cliente FTP, lo que permite a atacantes remotos llevar a cabo ataques de falsificación de petición en sitios cruzados (CSFR) y ejecutar comdos FTP de su elección a través de una URI ftp:// larga que aprovecha la sesión existente en la implementación de cliente FTP en un navegador web. • http://bugs.proftpd.org/show_bug.cgi?id=3115 http://secunia.com/advisories/31930 http://secunia.com/advisories/33261 http://secunia.com/advisories/33413 http://securityreason.com/achievement_securityalert/56 http://securityreason.com/securityalert/4313 http://www.debian.org/security/2008/dsa-1689 http://www.mandriva.com/security/advisories?name=MDVSA-2009:061 http://www.securityfocus.com/bid/31289 http://www.securitytracker.com/id?1020945 https://exchange.xforce.ibmcloud.com/vulnerabil • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.1EPSS: 84%CPEs: 1EXPL: 0

The Auth API in ProFTPD before 20070417, when multiple simultaneous authentication modules are configured, does not require that the module that checks authentication is the same as the module that retrieves authentication data, which might allow remote attackers to bypass authentication, as demonstrated by use of SQLAuthTypes Plaintext in mod_sql, with data retrieved from /etc/passwd. El API en ProFTPD anterior 20070417, cuando se configuran múltiples módulos de validación de forma simultanea, no requiere que el módulo que valida la autenticación en el mismo módulo que recupera los datos de validación, lo cual podría permitir a atacantes remotos evitar la validación, como se demostró con el uso SQLAuthTypes Plaintext en mod_sql, con datos recuperados de /etc/passwd. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=419255 http://bugs.proftpd.org/show_bug.cgi?id=2922 http://osvdb.org/34602 http://secunia.com/advisories/24867 http://secunia.com/advisories/25724 http://secunia.com/advisories/27516 http://securitytracker.com/id?1017931 http://www.mandriva.com/security/advisories?name=MDKSA-2007:130 http://www.securityfocus.com/bid/23546 http://www.vupen.com/english/advisories/2007/1444 https://bugzilla.redhat.com/show_bug.cgi? •

CVSS: 6.6EPSS: 0%CPEs: 2EXPL: 7

Stack-based buffer overflow in the pr_ctrls_recv_request function in ctrls.c in the mod_ctrls module in ProFTPD before 1.3.1rc1 allows local users to execute arbitrary code via a large reqarglen length value. Desbordamiento de búfer basado en pila en la función pr_ctrls_recv_request en ctrls.c en el módulo mod_ctrls en ProFTPD anterior a 1.3.1rc1 permite a un usuario local ejecutar código de su elección a través del valor de longitud reqarglen. • https://www.exploit-db.com/exploits/2928 https://www.exploit-db.com/exploits/394 https://www.exploit-db.com/exploits/3330 https://www.exploit-db.com/exploits/3333 http://secunia.com/advisories/23371 http://secunia.com/advisories/23392 http://secunia.com/advisories/23473 http://secunia.com/advisories/24163 http://security.gentoo.org/glsa/glsa-200702-02.xml http://www.coresecurity.com/?module=ContentMod&action=item&id=1594 http://www.mandriva.com/security/advisories?name •