Openssh Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

7.111
3.011
7.010
7.210
3.210

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix89
Temporary Fix0
Workaround3
Unavailable3
Not Defined20

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High3
Functional0
Proof-of-Concept40
Unproven7
Not Defined65

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local16
Adjacent6
Network93

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High0
Low24
None91

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required5
None110

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤31
≤49
≤57
≤638
≤718
≤828
≤96
≤108

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤32
≤48
≤516
≤632
≤732
≤816
≤96
≤103

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤31
≤410
≤512
≤640
≤712
≤823
≤99
≤108

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤51
≤610
≤77
≤811
≤92
≤104

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k0
<2k1
<5k0
<10k9
<25k48
<50k43
<100k14
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k82
<2k3
<5k15
<10k6
<25k7
<50k2
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (117): 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.27, 1.3, 1.5, 1.5.7, 1.5.8, 1.233, 2.0, 2.1, 2.1.1, 2.2, 2.3, 2.3.1, 2.5, 2.5.1, 2.5.2, 2.9, 2.9.9, 2.9.9p2, 2.9p1, 2.9p2, 3.0, 3.0.1, 3.0.1p1, 3.0.2, 3.0.2p1, 3.0p1, 3.1, 3.1p1, 3.2, 3.2.2, 3.2.2p1, 3.2.3p1, 3.3, 3.3p1, 3.4, 3.4p1, 3.5, 3.5p1, 3.6, 3.6.1, 3.6.1p1, 3.6.1p2, 3.7, 3.7.1, 3.7.1p1, 3.7.1p2, 3.7p1, 3.8, 3.8.1, 3.8.1p1, 3.9, 3.9.1, 3.9.1p1, 4.0, 4.0p1, 4.1, 4.1p1, 4.2, 4.2p1, 4.3, 4.3p1, 4.3p2, 4.4, 4.4p1, 4.5, 4.6, 4.7, 4.8, 5.0, 5.6, 5.7, 6.0, 6.1, 6.2, 6.3, 6.4, 6.5, 6.6, 6.7, 6.8, 6.9, 7.0, 7.1, 7.1p1, 7.2, 7.2p1, 7.2p2, 7.3, 7.4, 7.5, 7.6, 7.7, 7.8, 7.9, 7.9p1, 8.0, 8.1, 8.2, 8.3, 8.3p1, 8.4, 8.5, 8.6, 8.7, 8.8, 9.0, 9.1, 9.2, 9.3, 9.3p1, 9.4, 9.5, 9.6

Software Type: Connectivity Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
12/24/20236.36.3OpenSSH DRAM Rowhammer improper authentication$5k-$25k$5k-$25kNot DefinedNot Defined0.22CVE-2023-51767
12/18/20236.46.2OpenSSH Name os command injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.11CVE-2023-51385
12/18/20235.55.4OpenSSH ssh-agent Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.11CVE-2023-51384
12/17/20235.75.6OpenSSH Binary Packet Protocol Terrapin inadequate encryption$5k-$25k$0-$5kNot DefinedOfficial Fix0.11CVE-2023-48795
07/19/20237.47.1OpenBSD OpenSSH PKCS 11 unquoted search path$5k-$25k$5k-$25kProof-of-ConceptOfficial Fix0.04CVE-2023-38408
03/17/20237.67.5OpenSSH ssh-add Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-28531
02/03/20237.77.6OpenBSD OpenSSH compat.c double free$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-25136
03/13/20225.65.4OpenSSH FIDO Authentication improper authentication$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2021-36368
09/27/20214.64.4OpenSSH Supplemental Group privileges management$5k-$25k$0-$5kNot DefinedOfficial Fix0.09CVE-2021-41617
09/16/20213.73.6OpenSSH Login Session information exposure$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2016-20012
03/06/20215.85.6OpenSSH ssh-agent double free$25k-$100k$0-$5kNot DefinedOfficial Fix0.03CVE-2021-28041
07/24/20206.46.4OpenSSH scp scp.c os command injection$25k-$100k$25k-$100kNot DefinedUnavailable0.04CVE-2020-15778
06/29/20204.84.8OpenSSH Algorithm Negotiation information disclosure$5k-$25k$5k-$25kNot DefinedNot Defined0.05CVE-2020-14145
06/01/20206.96.9OpenSSH scp Client input validation$5k-$25k$5k-$25kNot DefinedUnavailable0.03CVE-2020-12062
10/09/20196.56.4OpenSSH XMSS Key integer overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.07CVE-2019-16905
02/08/20196.86.8gsi-openssh-server sshd_config credentials management$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2019-7639
01/31/20195.35.1OpenSSH scp input validation$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.00CVE-2019-6111
01/31/20195.95.6OpenSSH access control$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.05CVE-2019-6110
01/31/20195.95.8OpenSSH Encoding progressmeter.c refresh_progress_meter access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-6109
01/10/20195.85.7OpenSSH scp Client scp.c access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.07CVE-2018-20685
08/28/20185.35.2OpenSSH GSS2 auth-gss2.c Username information disclosure$5k-$25k$0-$5kNot DefinedWorkaround0.04CVE-2018-15919
08/17/20185.35.2OpenSSH auth2-gss.c information disclosure$5k-$25k$0-$5kHighOfficial Fix0.04CVE-2018-15473
01/21/20186.46.3OpenSSH sshd packet.c null pointer dereference$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2016-10708
10/26/20175.35.0OpenSSH Readonly Mode sftp-server.c process_open permission$5k-$25k$0-$5kNot DefinedOfficial Fix0.22CVE-2017-15906
12/19/20166.86.6OpenSSH Access Control privileges management$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.04CVE-2016-10009

90 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!