ghsa-qfm6-qcw8-g9xg
Vulnerability from github
Published
2022-04-30 18:11
Modified
2022-04-30 18:11
Details

SSH 1.2.25, 1.2.23, and other versions, when used in in CBC (Cipher Block Chaining) or CFB (Cipher Feedback 64 bits) modes, allows remote attackers to insert arbitrary data into an existing stream between an SSH client and server by using a known plaintext attack and computing a valid CRC-32 checksum for the packet, aka the "SSH insertion attack."

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-1999-1085"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "1998-06-12T04:00:00Z",
    "severity": "MODERATE"
  },
  "details": "SSH 1.2.25, 1.2.23, and other versions, when used in in CBC (Cipher Block Chaining) or CFB (Cipher Feedback 64 bits) modes, allows remote attackers to insert arbitrary data into an existing stream between an SSH client and server by using a known plaintext attack and computing a valid CRC-32 checksum for the packet, aka the \"SSH insertion attack.\"",
  "id": "GHSA-qfm6-qcw8-g9xg",
  "modified": "2022-04-30T18:11:47Z",
  "published": "2022-04-30T18:11:47Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-1999-1085"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=bugtraq\u0026m=90221103125884\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=bugtraq\u0026m=90221104525878\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://www.iss.net/security_center/static/1126.php"
    },
    {
      "type": "WEB",
      "url": "http://www.kb.cert.org/vuls/id/13877"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...