6.5
MEDIUM
CVE-2008-1657
OpenSSH SSH Protocol Forced Command Bypass Vulnerability
Description

OpenSSH 4.4 up to versions before 4.9 allows remote authenticated users to bypass the sshd_config ForceCommand directive by modifying the .ssh/rc session file.

INFO

Published Date :

April 2, 2008, 6:44 p.m.

Last Modified :

Oct. 11, 2018, 8:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2008-1657 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-1657 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openbsd openssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1657.

URL Resource
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc
http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html
http://secunia.com/advisories/29602 Vendor Advisory
http://secunia.com/advisories/29609 Vendor Advisory
http://secunia.com/advisories/29683 Vendor Advisory
http://secunia.com/advisories/29693 Vendor Advisory
http://secunia.com/advisories/29735 Vendor Advisory
http://secunia.com/advisories/29939 Vendor Advisory
http://secunia.com/advisories/30361 Vendor Advisory
http://secunia.com/advisories/31531 Vendor Advisory
http://secunia.com/advisories/31882 Vendor Advisory
http://secunia.com/advisories/32080 Vendor Advisory
http://secunia.com/advisories/32110 Vendor Advisory
http://support.attachmate.com/techdocs/2374.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0139
http://www.gentoo.org/security/en/glsa/glsa-200804-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:098
http://www.openbsd.org/errata43.html#001_openssh Patch
http://www.openssh.com/txt/release-4.9 Vendor Advisory
http://www.securityfocus.com/archive/1/490488/100/0/threaded
http://www.securityfocus.com/bid/28531 Patch
http://www.securitytracker.com/id?1019733
http://www.ubuntu.com/usn/usn-649-1
http://www.us-cert.gov/cas/techalerts/TA08-260A.html US Government Resource
http://www.vupen.com/english/advisories/2008/1035/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/1624/references Vendor Advisory
http://www.vupen.com/english/advisories/2008/2396 Vendor Advisory
http://www.vupen.com/english/advisories/2008/2584 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/41549
https://issues.rpath.com/browse/RPL-2419

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 2, 2024, 11:46 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 11:05 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 7, 2024, 1:40 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 14, 2024, 8:33 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2023, 12:42 p.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2023, 9:20 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 1 fork 1 watcher
Born at : July 20, 2023, 12:50 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

A simple way to use ssh-audit, ssh-keyscan and nmap custom scan with Python

ssh enumeration nmap ssh-audit pentest ssh-keyscan

Python HTML

Updated: 2 months, 1 week ago
6 stars 0 fork 0 watcher
Born at : Dec. 13, 2021, 8:24 p.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1657 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1657 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/490488/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/490488/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41549 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41549 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 03, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1657 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-1657 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} 0.03%

score

0.76316

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability