Description

The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.

INFO

Published Date :

Oct. 26, 2017, 3:29 a.m.

Last Modified :

Dec. 13, 2022, 12:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-15906 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-15906 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp cloud_backup
3 Netapp hci_management_node
4 Netapp solidfire
5 Netapp data_ontap_edge
6 Netapp cn1610_firmware
7 Netapp steelstore_cloud_integrated_storage
8 Netapp storage_replication_adapter_for_clustered_data_ontap
9 Netapp vasa_provider_for_clustered_data_ontap
10 Netapp virtual_storage_console
11 Netapp clustered_data_ontap
12 Netapp oncommand_unified_manager_core_package
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
1 Debian debian_linux
1 Openbsd openssh
1 Oracle sun_zfs_storage_appliance_kit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-15906.

URL Resource
http://www.securityfocus.com/bid/101552 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0980 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201801-05 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180423-0004/ Third Party Advisory
https://www.openssh.com/txt/release-7.6 Release Notes Vendor Advisory
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

ASN Lookup Tool and Traceroute Server

Dockerfile Shell

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 25, 2024, 4:29 p.m. This repo has been linked 2 different CVEs too.

Version 1.02 of a repository containing Python, Bash, Spike, and JSON scripts I have developed for White Hat Offensive Security.

Shell Python PowerShell

Updated: 3 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 8:30 p.m. This repo has been linked 6 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 2:41 p.m. This repo has been linked 78 different CVEs too.

None

Shell

Updated: 7 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : April 7, 2023, 8:49 a.m. This repo has been linked 2 different CVEs too.

Script that queries internetdb.shodan.io with random IP addresses. Intended use: data collection and research. Outputs in YAML. No API key needed.

Python

Updated: 4 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : April 4, 2022, 11:22 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 3 years, 2 months ago
1 stars 1 fork 1 watcher
Born at : July 12, 2021, 4:20 a.m. This repo has been linked 15 different CVEs too.

DC-2 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn. To successfully complete this challenge, you will require Linux skills, familiarity with the Linux command line and experience with basic penetration testing tools, such as the tools that can be found on Kali Linux, or Parrot Security OS.

Updated: 7 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : June 3, 2021, 4:52 a.m. This repo has been linked 45 different CVEs too.

DC-1 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn.

Updated: 6 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : May 30, 2021, 2:22 p.m. This repo has been linked 39 different CVEs too.

This is a boot2root VM and is a continuation of the Basic Pentesting series. This series is designed to help newcomers to penetration testing develop pentesting skills and have fun exploring part of the offensive side of security. VirtualBox is the recommended platform for this challenge (though it should also work with VMware -- however, I haven’t tested that). This VM is a moderate step up in difficulty from the first entry in this series. If you’ve solved the first entry and have tried a few other beginner-oriented challenges, this VM should be a good next step. Once again, this challenge contains multiple initial exploitation vectors and privilege escalation vulnerabilities. Your goal is to remotely attack the VM, gain root privileges, and read the flag located at /root/flag.txt. Once you’ve finished, try to find other vectors you might have missed! If you’d like to send me a link to your writeup, enjoyed the VM or have questions or feedback, feel free to contact me at: [email protected] If you finished the VM, please also consider posting a writeup! Writeups help you internalize what you worked on and help anyone else who might be struggling or wants to see someone else’s process. There were lots of wonderful writeups for Basic Pentesting: 1, and I look forward to reading the writeups for this challenge.

Updated: 1 year, 2 months ago
5 stars 5 fork 5 watcher
Born at : May 25, 2021, 9:07 a.m. This repo has been linked 78 different CVEs too.

Security audit of DC-4 VulnHub

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 28, 2020, 5:49 p.m. This repo has been linked 3 different CVEs too.

ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation / IP geolocation / IP fingerprinting / Network recon / lookup API server / Web traceroute server

asn asn-lookup autonomous-systems ip-lookup team-cymru as-path mtr traceroute osint incident-response ip-reputation rpki bash bgp geolocation fingerprinting api shodan whois recon

Shell Dockerfile Roff

Updated: 2 weeks ago
1322 stars 155 fork 155 watcher
Born at : July 22, 2020, 11:33 p.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 4 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2020, 8:28 a.m. This repo has been linked 75 different CVEs too.

Project7 nmap

Updated: 4 years ago
0 stars 1 fork 1 watcher
Born at : July 14, 2019, 1:25 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15906 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15906 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/101552 No Types Assigned http://www.securityfocus.com/bid/101552 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0980 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0980 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201801-05 No Types Assigned https://security.gentoo.org/glsa/201801-05 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180423-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20180423-0004/ Third Party Advisory
    Changed Reference Type https://www.openssh.com/txt/release-7.6 Vendor Advisory https://www.openssh.com/txt/release-7.6 Release Notes, Vendor Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.5.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.5.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.4p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.6:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.7p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.0:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.1:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.2:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.3:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.4:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.5:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.6:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.6:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.7:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.8:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.8p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.9:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.0:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.1:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:p2:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.3:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.4:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.5:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.6:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.6:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.7:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.8:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.9:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.0:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.2:p2:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.3:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.4:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.5:p1:*:*:*:*:*:* OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions up to (excluding) 7.6
    Added CPE Configuration OR *cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.8.6:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.6:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.7 *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 6.0 up to (including) 6.2 *cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:* versions from (including) 9.7 *cpe:2.3:a:netapp:virtual_storage_console:9.6:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:* versions from (including) 9.7
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-732
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-275 CWE-269
  • CVE Modified by [email protected]

    Sep. 11, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180423-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0980 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101552 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201801-05 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://www.openssh.com/txt/release-7.6 No Types Assigned https://www.openssh.com/txt/release-7.6 Vendor Advisory
    Changed Reference Type https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19 No Types Assigned https://github.com/openbsd/src/commit/a6981567e8e215acc1ef690c8dbb30f2d9b00a19 Third Party Advisory
    Added CWE CWE-275
    Added CPE Configuration OR *cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.5.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:1.5.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.4p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.6:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.7p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:4.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.0:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.1:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.2:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.3:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.4:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.5:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.6:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.6:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.7:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.8:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.8p2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:5.9:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.0:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.1:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:p2:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.3:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.4:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.5:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.6:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.6:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.7:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.8:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.9:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.0:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.2:p2:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.3:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.4:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.5:p1:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.66 }} -0.27%

score

0.77430

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability