openssh

Pierluigi Paganini July 24, 2023
A flaw in OpenSSH forwarded ssh-agent allows remote code execution

A new flaw in OpenSSH could be potentially exploited to run arbitrary commands remotely on compromised hosts under specific conditions. Researchers from the Qualys Threat Research Unit (TRU) have discovered a remote code execution vulnerability in OpenSSH’s forwarded ssh-agent. OpenSSH (Open Secure Shell) is a set of open-source tools and utilities that provide secure encrypted […]

Pierluigi Paganini February 07, 2023
OpenSSH addressed a new pre-auth double free vulnerability

The maintainers of OpenSSH address multiple security issues, including a memory safety bug in the OpenSSH server (sshd). The maintainers of OpenSSH have addressed a number of security vulnerabilities with the release of version 9.2. One of the issues addressed by the maintainers is a memory safety bug in the OpenSSH server (sshd) tracked as […]

Pierluigi Paganini August 29, 2018
CVE-2018-15919 username enumeration flaw affects OpenSSH Versions Since 2011

Qualys experts discovered that OpenSSH is still vulnerable to Oracle attack, it is affected by the CVE-2018-15919 flaw at least since September 2011. Security experts from Qualys discovered that OpenSSH is still vulnerable to Oracle attack, it is affected by the CVE-2018-15919 flaw at least since September 2011. A few days ago the security expert Darek […]

Pierluigi Paganini August 24, 2018
Expert found a flaw that affects all OpenSSH versions since 1999

Security expert discovered a username enumeration vulnerability in the OpenSSH client that affects all versions of the software that was released since 1999. Security expert Darek Tytko from securitum.pl has discovered a username enumeration vulnerability in the OpenSSH client. The flaw tracked as CVE-2018-15473 affects all versions of the software that was released since 1999. The vulnerability could […]

Pierluigi Paganini July 18, 2016
OpenSSH is affected by a user enumeration bug

The popular OpenSSH is affected by a user enumeration bug that could be exploited by a remote attacker to check a list of hacked credentials. A bug (CVE-2016-6210) in the popular OpenSSH crypto library could be exploited by a remote attacker to enumerate users on systems running SSHD. An attacker can exploit the bug to check […]

Pierluigi Paganini January 17, 2016
Critical OpenSSH bug leaks private crypto keys just fixed

It has been fixed the OpenSSH vulnerability that can be exploited to steal crypto keys from vulnerable clients. Recently a critical vulnerability in OpenSSH has been fixed, the flaw can leak secret cryptographic keys. The flaw affects end users version of OpenSSH and not server side implementations. Many experts compared the effects of this flaw to the […]

Pierluigi Paganini August 14, 2015
OpenSSH 7.0 Fixes Four Flaws and other issues

A new version of OpenSSH is available, the new release of OpenSSH 7.0 fixes four security flaws and several other bugs. Update it! A new version of OpenSSH is available, the new release of OpenSSH 7.0 fixes four security flaws and several other bugs. Then new OpenSSH 7.0 fixes a use-after-free vulnerability and three other […]

Pierluigi Paganini July 23, 2015
OpenSSH Flaw exposes servers to brute-force attacks

A new critical vulnerability was discovered in the widely used OpenSSH software, hackers exploiting this flaw can run brute-force attacks against servers. A new critical vulnerability was discovered in the widely used OpenSSH software, hackers exploiting this flaw can run brute-force attacks against server performing thousands of authentication requests remotely.  The vulnerability affects the latest version […]