9.8
CRITICAL
CVE-2002-0639
OpenSSH SKEY BSD_AUTH Integer Overflow Remote Code Execution Vulnerability
Description

Integer overflow in sshd in OpenSSH 2.9.9 through 3.3 allows remote attackers to execute arbitrary code during challenge response authentication (ChallengeResponseAuthentication) when OpenSSH is using SKEY or BSD_AUTH authentication.

INFO

Published Date :

July 3, 2002, 4 a.m.

Last Modified :

Feb. 8, 2024, 6:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2002-0639 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openbsd openssh

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2002-0639 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2002-0639 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-030.0.txt No Types Assigned ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-030.0.txt Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2002-06/0335.html No Types Assigned http://archives.neohapsis.com/archives/bugtraq/2002-06/0335.html Broken Link
    Changed Reference Type http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000502 No Types Assigned http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000502 Broken Link
    Changed Reference Type http://marc.info/?l=bugtraq&m=102514371522793&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=102514371522793&w=2 Exploit, Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=102514631524575&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=102514631524575&w=2 Exploit, Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=102521542826833&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=102521542826833&w=2 Exploit, Mailing List
    Changed Reference Type http://www.cert.org/advisories/CA-2002-18.html US Government Resource http://www.cert.org/advisories/CA-2002-18.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.debian.org/security/2002/dsa-134 No Types Assigned http://www.debian.org/security/2002/dsa-134 Broken Link
    Changed Reference Type http://www.iss.net/security_center/static/9169.php No Types Assigned http://www.iss.net/security_center/static/9169.php Broken Link
    Changed Reference Type http://www.kb.cert.org/vuls/id/369347 US Government Resource http://www.kb.cert.org/vuls/id/369347 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.linuxsecurity.com/advisories/other_advisory-2177.html No Types Assigned http://www.linuxsecurity.com/advisories/other_advisory-2177.html Broken Link
    Changed Reference Type http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:040 No Types Assigned http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:040 Broken Link
    Changed Reference Type http://www.osvdb.org/6245 No Types Assigned http://www.osvdb.org/6245 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/5093 No Types Assigned http://www.securityfocus.com/bid/5093 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0206-195 No Types Assigned http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX0206-195 Broken Link
    Changed Reference Type https://twitter.com/RooneyMcNibNug/status/1152332585349111810 No Types Assigned https://twitter.com/RooneyMcNibNug/status/1152332585349111810 Broken Link
    Changed Reference Type https://web.archive.org/web/20080622172542/www.iss.net/threats/advise123.html No Types Assigned https://web.archive.org/web/20080622172542/www.iss.net/threats/advise123.html Third Party Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:* OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions from (including) 2.9.9 up to (including) 3.3
  • CVE Modified by [email protected]

    Jul. 21, 2019

    Action Type Old Value New Value
    Added Reference https://web.archive.org/web/20080622172542/www.iss.net/threats/advise123.html [No Types Assigned]
    Added Reference https://twitter.com/RooneyMcNibNug/status/1152332585349111810 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=102521542826833&w=2
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=102514371522793&w=2
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=102514631524575&w=2
    Added Reference http://marc.info/?l=bugtraq&m=102514371522793&w=2
    Added Reference http://marc.info/?l=bugtraq&m=102514631524575&w=2
    Added Reference http://marc.info/?l=bugtraq&m=102521542826833&w=2
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2002-0639 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2002-0639 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

28.67 }} -44.92%

score

0.96698

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability