Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
|
Configuration 8 (hide)
|
Configuration 9 (hide)
|
Configuration 10 (hide)
|
Configuration 11 (hide)
|
Configuration 12 (hide)
|
Configuration 13 (hide)
|
Configuration 14 (hide)
|
Configuration 15 (hide)
|
Configuration 16 (hide)
|
Configuration 17 (hide)
|
Configuration 18 (hide)
|
Configuration 19 (hide)
|
Configuration 20 (hide)
|
Configuration 21 (hide)
|
Configuration 22 (hide)
|
Configuration 23 (hide)
|
Configuration 24 (hide)
|
Configuration 25 (hide)
|
Configuration 26 (hide)
|
Configuration 27 (hide)
|
Configuration 28 (hide)
|
Configuration 29 (hide)
|
Configuration 30 (hide)
|
Configuration 31 (hide)
|
Configuration 32 (hide)
|
Configuration 33 (hide)
|
Configuration 34 (hide)
|
Configuration 35 (hide)
|
Configuration 36 (hide)
|
Configuration 37 (hide)
|
Configuration 38 (hide)
|
Configuration 39 (hide)
|
Configuration 40 (hide)
|
Configuration 41 (hide)
|
Configuration 42 (hide)
|
Configuration 43 (hide)
|
Configuration 44 (hide)
|
Configuration 45 (hide)
|
Configuration 46 (hide)
|
Configuration 47 (hide)
|
Configuration 48 (hide)
|
Configuration 49 (hide)
|
Configuration 50 (hide)
|
Configuration 51 (hide)
|
Configuration 52 (hide)
|
Configuration 53 (hide)
|
Configuration 54 (hide)
|
Configuration 55 (hide)
|
Configuration 56 (hide)
|
Configuration 57 (hide)
|
Configuration 58 (hide)
|
Configuration 59 (hide)
|
Configuration 60 (hide)
|
Configuration 61 (hide)
|
Configuration 62 (hide)
|
Configuration 63 (hide)
|
Configuration 64 (hide)
|
Configuration 65 (hide)
|
Configuration 66 (hide)
|
Configuration 67 (hide)
AND |
|
Configuration 68 (hide)
|
Configuration 69 (hide)
|
Configuration 70 (hide)
|
01 May 2024, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
01 May 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
29 Apr 2024, 18:41
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* cpe:2.3:a:9bis:kitty:*:*:*:*:*:*:*:* |
|
First Time |
9bis kitty
Fedoraproject fedora Fedoraproject 9bis |
|
References | () http://seclists.org/fulldisclosure/2024/Mar/21Â - Mailing List, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html - Mailing List, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html - Mailing List, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/Â - Mailing List, Third Party Advisory | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/Â - Mailing List, Third Party Advisory | |
References | () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002Â - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20240105-0004/Â - Third Party Advisory | |
References | () https://support.apple.com/kb/HT214084Â - Third Party Advisory |
25 Apr 2024, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
13 Mar 2024, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
07 Mar 2024, 19:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
29 Jan 2024, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
25 Jan 2024, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
19 Jan 2024, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
05 Jan 2024, 18:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
30 Dec 2023, 03:15
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-354 | |
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 5.9 |
References |
|
|
References | () https://news.ycombinator.com/item?id=38685286Â - Issue Tracking | |
References | () https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22Â - Third Party Advisory | |
References | () https://github.com/openssh/openssh-portable/commits/master - Patch | |
References | () http://www.openwall.com/lists/oss-security/2023/12/18/3Â - Mailing List | |
References | () https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508Â - Vendor Advisory | |
References | () https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16Â - Patch | |
References | () https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTESÂ - Release Notes | |
References | () https://security-tracker.debian.org/tracker/source-package/trilead-ssh2Â - Issue Tracking | |
References | () https://github.com/erlang/otp/releases/tag/OTP-26.2.1Â - Release Notes | |
References | () https://github.com/advisories/GHSA-45x7-px36-x8w8Â - Third Party Advisory | |
References | () https://github.com/proftpd/proftpd/issues/456Â - Issue Tracking | |
References | () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/Â - Vendor Advisory | |
References | () https://roumenpetrov.info/secsh/#news20231220Â - Release Notes | |
References | () https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc - Release Notes | |
References | () https://github.com/rapier1/hpn-ssh/releases - Release Notes | |
References | () https://forum.netgate.com/topic/184941/terrapin-ssh-attack - Issue Tracking | |
References | () https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15Â - Product | |
References | () https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5Â - Patch | |
References | () https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg - Mailing List | |
References | () https://github.com/hierynomus/sshj/issues/916Â - Issue Tracking | |
References | () https://github.com/apache/mina-sshd/issues/445Â - Issue Tracking | |
References | () https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab - Patch | |
References | () https://crates.io/crates/thrussh/versions - Release Notes | |
References | () https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/Â - Press/Media Coverage | |
References | () https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25Â - Patch | |
References | () https://github.com/ssh-mitm/ssh-mitm/issues/165Â - Issue Tracking | |
References | () http://www.openwall.com/lists/oss-security/2023/12/19/5Â - Mailing List | |
References | () https://ubuntu.com/security/CVE-2023-48795Â - Vendor Advisory | |
References | () https://www.netsarang.com/en/xshell-update-history/Â - Release Notes | |
References | () https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3Â - Patch | |
References | () https://www.openssh.com/openbsd.html - Release Notes | |
References | () https://oryx-embedded.com/download/#changelog - Release Notes | |
References | () https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html - Release Notes | |
References | () https://filezilla-project.org/versions.php - Release Notes | |
References | () https://www.openwall.com/lists/oss-security/2023/12/18/2Â - Mailing List | |
References | () https://news.ycombinator.com/item?id=38732005Â - Issue Tracking | |
References | () https://bugs.gentoo.org/920280Â - Issue Tracking | |
References | () https://github.com/NixOS/nixpkgs/pull/275249Â - Release Notes | |
References | () https://www.theregister.com/2023/12/20/terrapin_attack_ssh - Press/Media Coverage | |
References | () https://security-tracker.debian.org/tracker/CVE-2023-48795Â - Vendor Advisory | |
References | () https://github.com/janmojzis/tinyssh/issues/81Â - Issue Tracking | |
References | () https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6Â - Patch | |
References | () https://github.com/mwiede/jsch/issues/457Â - Issue Tracking | |
References | () https://www.openssh.com/txt/release-9.6Â - Release Notes | |
References | () https://news.ycombinator.com/item?id=38684904Â - Issue Tracking | |
References | () https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTESÂ - Release Notes | |
References | () https://github.com/cyd01/KiTTY/issues/520Â - Issue Tracking | |
References | () https://github.com/libssh2/libssh2/pull/1291Â - Mitigation | |
References | () https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/Â - Press/Media Coverage | |
References | () http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html - Third Party Advisory, VDB Entry | |
References | () https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst - Release Notes | |
References | () https://github.com/mwiede/jsch/pull/461Â - Release Notes | |
References | () https://github.com/drakkan/sftpgo/releases/tag/v2.5.6Â - Release Notes | |
References | () https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg - Vendor Advisory | |
References | () https://security-tracker.debian.org/tracker/source-package/libssh2Â - Vendor Advisory | |
References | () https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta - Release Notes | |
References | () https://access.redhat.com/security/cve/cve-2023-48795Â - Third Party Advisory | |
References | () https://gitlab.com/libssh/libssh-mirror/-/tags - Release Notes | |
References | () https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQCÂ - Patch | |
References | () https://winscp.net/eng/docs/history#6.2.2Â - Release Notes | |
References | () https://www.vandyke.com/products/securecrt/history.txt - Release Notes | |
References | () https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0Â - Patch | |
References | () https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42Â - Patch | |
References | () https://github.com/ronf/asyncssh/tags - Release Notes | |
References | () https://www.bitvise.com/ssh-server-version-history - Release Notes | |
References | () https://github.com/warp-tech/russh/releases/tag/v0.40.2Â - Release Notes | |
References | () https://twitter.com/TrueSkrillor/status/1736774389725565005Â - Press/Media Coverage | |
References | () https://github.com/paramiko/paramiko/issues/2337Â - Issue Tracking | |
References | () https://www.bitvise.com/ssh-client-version-history#933Â - Release Notes | |
References | () https://matt.ucc.asn.au/dropbear/CHANGESÂ - Release Notes | |
References | () http://www.openwall.com/lists/oss-security/2023/12/20/3Â - Mailing List, Mitigation | |
References | () https://github.com/TeraTermProject/teraterm/releases/tag/v5.1Â - Release Notes | |
References | () https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTESÂ - Release Notes | |
References | () https://github.com/PowerShell/Win32-OpenSSH/issues/2189Â - Issue Tracking | |
References | () https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/Â - Issue Tracking | |
References | () https://bugzilla.suse.com/show_bug.cgi?id=1217950Â - Issue Tracking | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2254210Â - Issue Tracking | |
References | () https://help.panic.com/releasenotes/transmit5/Â - Release Notes | |
References | () https://www.paramiko.org/changelog.html - Release Notes | |
References | () https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update - Release Notes | |
References | () https://www.terrapin-attack.com - Exploit | |
References | () https://www.debian.org/security/2023/dsa-5586Â - Issue Tracking | |
References | () https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d - Patch | |
References | () https://www.openwall.com/lists/oss-security/2023/12/20/3Â - Mailing List, Mitigation | |
References | () https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/Â - Press/Media Coverage | |
References | () https://groups.google.com/g/golang-announce/c/-n5WqVC18LQÂ - Mailing List | |
References | () https://thorntech.com/cve-2023-48795-and-sftp-gateway/Â - Third Party Advisory | |
References | () https://www.debian.org/security/2023/dsa-5588Â - Issue Tracking | |
References | () https://nova.app/releases/#v11.8Â - Release Notes | |
CPE | cpe:2.3:a:redhat:openshift_pipelines:-:*:*:*:*:*:*:* cpe:2.3:o:lancom-systems:lcos_lx:-:*:*:*:*:*:*:* cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_gitops:-:*:*:*:*:*:*:* cpe:2.3:a:winscp:winscp:*:*:*:*:*:*:*:* cpe:2.3:a:net-ssh:net-ssh:7.2.0:*:*:*:*:ruby:*:* cpe:2.3:a:ssh:ssh:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:advanced_cluster_security:4.0:*:*:*:*:*:*:* cpe:2.3:a:sftpgo_project:sftpgo:*:*:*:*:*:*:*:* cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:advanced_cluster_security:3.0:*:*:*:*:*:*:* cpe:2.3:a:gentoo:security:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:cert-manager_operator_for_red_hat_openshift:-:*:*:*:*:*:*:* cpe:2.3:a:asyncssh_project:asyncssh:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:a:oryx-embedded:cyclone_ssh:*:*:*:*:*:*:*:* cpe:2.3:a:panic:nova:*:*:*:*:*:*:*:* cpe:2.3:o:lancom-systems:lanconfig:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:discovery:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_developer_tools_and_services:-:*:*:*:*:*:*:* cpe:2.3:a:proftpd:proftpd:*:*:*:*:*:*:*:* cpe:2.3:o:lancom-systems:lcos_sx:5.20:*:*:*:*:*:*:* cpe:2.3:a:trilead:ssh2:6401:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* cpe:2.3:a:erlang:erlang\/otp:*:*:*:*:*:*:*:* cpe:2.3:a:golang:crypto:*:*:*:*:*:*:*:* cpe:2.3:a:netgate:pfsense_plus:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_data_foundation:4.0:*:*:*:*:*:*:* cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:* cpe:2.3:a:panic:transmit_5:*:*:*:*:*:*:*:* cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* cpe:2.3:a:netsarang:xshell_7:*:*:*:*:*:*:*:* cpe:2.3:a:connectbot:sshlib:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_api_for_data_protection:-:*:*:*:*:*:*:* cpe:2.3:a:kitty_project:kitty:*:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:-:*:*:*:*:*:*:* cpe:2.3:a:ssh2_project:ssh2:*:*:*:*:*:node.js:*:* cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:* cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_dev_spaces:-:*:*:*:*:*:*:* cpe:2.3:a:bitvise:ssh_server:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:keycloak:-:*:*:*:*:*:*:* cpe:2.3:o:lancom-systems:lcos_fx:-:*:*:*:*:*:*:* cpe:2.3:a:crates:thrussh:*:*:*:*:*:*:*:* cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_serverless:-:*:*:*:*:*:*:* cpe:2.3:a:redhat:openstack_platform:17.1:*:*:*:*:*:*:* cpe:2.3:a:tinyssh:tinyssh:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:* cpe:2.3:a:jadaptive:maverick_synergy_java_ssh_api:*:*:*:*:*:*:*:* cpe:2.3:a:matez:jsch:*:*:*:*:*:*:*:* cpe:2.3:o:lancom-systems:lcos:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:openshift_virtualization:4:*:*:*:*:*:*:* cpe:2.3:a:filezilla-project:filezilla_client:*:*:*:*:*:*:*:* cpe:2.3:a:crushftp:crushftp:*:*:*:*:*:*:*:* cpe:2.3:a:tera_term_project:tera_term:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:* cpe:2.3:a:apache:sshj:*:*:*:*:*:*:*:* cpe:2.3:a:bitvise:ssh_client:*:*:*:*:*:*:*:* cpe:2.3:a:netgate:pfsense_ce:*:*:*:*:*:*:*:* cpe:2.3:o:thorntech:sftp_gateway_firmware:*:*:*:*:*:*:*:* cpe:2.3:a:roumenpetrov:pkixssh:*:*:*:*:*:*:*:* cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:* cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:* cpe:2.3:a:apache:sshd:*:*:*:*:*:*:*:* cpe:2.3:a:vandyke:securecrt:*:*:*:*:*:*:*:* cpe:2.3:a:russh_project:russh:*:*:*:*:*:rust:*:* cpe:2.3:o:lancom-systems:lcos_sx:4.20:*:*:*:*:*:*:* cpe:2.3:a:redhat:ceph_storage:6.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:* |
24 Dec 2023, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
24 Dec 2023, 18:15
Type | Values Removed | Values Added |
---|---|---|
Summary | The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust. | |
References |
|
22 Dec 2023, 15:15
Type | Values Removed | Values Added |
---|---|---|
Summary | The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust. | |
References |
|
22 Dec 2023, 13:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
22 Dec 2023, 04:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
21 Dec 2023, 14:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Summary | The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust; and there could be effects on Bitvise SSH through 9.31. |
18 Dec 2023, 18:15
Type | Values Removed | Values Added |
---|---|---|
Summary | The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, and golang.org/x/crypto before 0.17.0; and there could be effects on Bitvise SSH through 9.31 and libssh through 0.10.5. | |
References |
|
18 Dec 2023, 16:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Published : 2023-12-18 16:15
Updated : 2024-05-01 18:15
NVD link : CVE-2023-48795
Mitre link : CVE-2023-48795
CVE.ORG link : CVE-2023-48795
JSON object : View
apache
- sshj
- sshd
redhat
- openshift_developer_tools_and_services
- storage
- enterprise_linux
- keycloak
- ceph_storage
- openshift_api_for_data_protection
- cert-manager_operator_for_red_hat_openshift
- single_sign-on
- openshift_pipelines
- openshift_data_foundation
- openshift_virtualization
- openshift_container_platform
- openshift_serverless
- jboss_enterprise_application_platform
- advanced_cluster_security
- openshift_dev_spaces
- openstack_platform
- openshift_gitops
- discovery
ssh
- ssh
panic
- nova
- transmit_5
lancom-systems
- lcos_lx
- lcos_sx
- lcos
- lanconfig
- lcos_fx
putty
- putty
crates
- thrussh
freebsd
- freebsd
connectbot
- sshlib
libssh2
- libssh2
filezilla-project
- filezilla_client
net-ssh
- net-ssh
netgate
- pfsense_plus
- pfsense_ce
matez
- jsch
dropbear_ssh_project
- dropbear_ssh
paramiko
- paramiko
asyncssh_project
- asyncssh
thorntech
- sftp_gateway_firmware
debian
- debian_linux
jadaptive
- maverick_synergy_java_ssh_api
russh_project
- russh
ssh2_project
- ssh2
tera_term_project
- tera_term
netsarang
- xshell_7
bitvise
- ssh_client
- ssh_server
fedoraproject
- fedora
roumenpetrov
- pkixssh
golang
- crypto
gentoo
- security
tinyssh
- tinyssh
oryx-embedded
- cyclone_ssh
erlang
- erlang\/otp
proftpd
- proftpd
crushftp
- crushftp
openbsd
- openssh
microsoft
- powershell
apple
- macos
sftpgo_project
- sftpgo
vandyke
- securecrt
libssh
- libssh
9bis
- kitty
winscp
- winscp
trilead
- ssh2
Improper Validation of Integrity Check Value