7.5
HIGH
CVE-2020-9283
Go SSH Signature Verification Panic Vulnerability
Description

golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go allows a panic during signature verification in the golang.org/x/crypto/ssh package. A client can attack an SSH server that accepts public keys. Also, a server can attack any SSH client.

INFO

Published Date :

Feb. 20, 2020, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-9283 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-9283 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Golang package_ssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9283.

URL Resource
http://packetstormsecurity.com/files/156480/Go-SSH-0.0.2-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
https://groups.google.com/forum/#%21topic/golang-announce/3L45YRc91SY
https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/11/msg00027.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/11/msg00031.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/06/msg00017.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Go Makefile

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 20, 2024, 6:03 a.m. This repo has been linked 1 different CVEs too.

Secure Shell Protocol: Introduction and Some Cryptographic Attacks

Updated: 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 9, 2023, 3:17 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 week, 6 days ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Updated: 2 years, 10 months ago
1 stars 1 fork 1 watcher
Born at : July 26, 2021, 8:56 a.m. This repo has been linked 18 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

My personal repo that's all about me

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 25, 2020, 10:36 a.m. This repo has been linked 1 different CVEs too.

Exploit for CVE-2020-9283 based on Go

exploit cve-2020-9283 tool go ssh poc crypto

Go Makefile

Updated: 1 year, 10 months ago
4 stars 0 fork 0 watcher
Born at : June 2, 2020, 10:55 a.m. This repo has been linked 1 different CVEs too.

IoT CVEs as abnormal events to evaluate a real-time host-based IDS. https://doi.org/10.1016/j.future.2022.03.001

iot cves ids dataset anomaly-detection real-time stream-processing host-based security

Shell Dockerfile Python Ruby

Updated: 11 months ago
8 stars 3 fork 3 watcher
Born at : Oct. 9, 2019, 8:41 p.m. This repo has been linked 34 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9283 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9283 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://groups.google.com/forum/#%21topic/golang-announce/3L45YRc91SY [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY
  • CVE Modified by [email protected]

    Jun. 17, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/06/msg00017.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/11/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/11/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/11/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/11/msg00031.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/11/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/11/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 05, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://packetstormsecurity.com/files/156480/Go-SSH-0.0.2-Denial-Of-Service.html No Types Assigned http://packetstormsecurity.com/files/156480/Go-SSH-0.0.2-Denial-Of-Service.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY No Types Assigned https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY Mailing List, Third Party Advisory
    Added CWE NIST CWE-347
    Added CPE Configuration OR *cpe:2.3:a:golang:package_ssh:0.0.0-20200220183623-bac4c82f6975:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156480/Go-SSH-0.0.2-Denial-Of-Service.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9283 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-9283 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

24.39 }} -4.33%

score

0.96544

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability