exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 100 RSS Feed

Files

OpenSSH 3.4p1 FreeBSD Remote Root Exploit
Posted Jul 1, 2011
Authored by Kingcope

OpenSSH version 3.4p1 remote root exploit for FreeBSD.

tags | exploit, remote, root
systems | freebsd
SHA-256 | 784ac2c808aee05f8e7a89a108734acf1284cde95b4a09f41ebde5b82c0728af

Related Files

OpenSSH Forwarded SSH-Agent Remote Code Execution
Posted Jul 20, 2023
Authored by Qualys Security Advisory

The PKCS#11 feature in ssh-agent in OpenSSH versions prior to 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system.

tags | exploit, remote, code execution
advisories | CVE-2023-38408
SHA-256 | e93ab81da334d2b2c5f8f662d87f396041e5e366d8b286e3907b5cb137de0e8e
OpenSSH User Enumeration
Posted Dec 5, 2018
Authored by Matthew Daley, Justin Gardner, Lee David Painter

OpenSSH versions prior to 7.7 suffer from a user enumeration vulnerability.

tags | exploit
advisories | CVE-2018-15473
SHA-256 | 4859577142cc1049d3959af66839a236a04781ada4ed91ed9ebe565b43f98029
OpenSSH 7.x Username Enumeration
Posted Aug 16, 2018
Authored by Matthew Daley

OpenSSH versions 2.3 up to 7.4 suffer from a username enumeration vulnerability.

tags | exploit
SHA-256 | 5b89ae3c3cfc697123f753a66e100e36a1f19ae7a11ab2e0b7081e0e195522af
OpenSSH 7.6p1
Posted Oct 4, 2017
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple updates.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | a323caeeddfe145baaa0db16e98d784b1fbc7dd436a6bf1f479dfd5cd1d21723
OpenSSH 7.5p1
Posted Mar 20, 2017
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple updates.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 9846e3c5fab9f0547400b4d2c017992f914222b3fd1f8eee6c7dc6bc5e59f9f0
OpenSSH 6.8 / 6.9 PTY Privilege Escalation
Posted Jan 27, 2017
Authored by Federico Bento

OpenSSH versions 6.8 and 6.9 suffer from a PTY privilege escalation vulnerability.

tags | exploit
advisories | CVE-2015-6565
SHA-256 | 28567aff6803667664070680eb10edf5f2456dc7d56a05903e4edda14e08b17b
OpenSSH 7.4p1
Posted Dec 19, 2016
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple updates.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 1b1fc4a14e2024293181924ed24872e6f2e06293f3e8926a376b8aec481f19d1
OpenSSH 7.2 Denial Of Service
Posted Dec 8, 2016
Authored by Kashinath T | Site secpod.com

OpenSSH versions 7.2 and below crypt CPU consumption denial of service exploit.

tags | exploit, denial of service
advisories | CVE-2016-6515
SHA-256 | 85813c4a45e54ff563c3ade3e42af0997614ba11790f829f24352c73b552928d
HP Security Bulletin HPSBGN03638 1
Posted Aug 30, 2016
Authored by HP | Site hp.com

HP Security Bulletin HPSBGN03638 1 - Potential vulnerabilities have been identified in the lighttpd and OpenSSH version used in HPE Remote Device Access: Virtual Customer Access System (vCAS). These vulnerabilities could be exploited remotely resulting in unauthorized modification of information, denial of service (DoS), and disclosure of information. Revision 1 of this advisory.

tags | advisory, remote, denial of service, vulnerability
advisories | CVE-2015-3200, CVE-2016-0777, CVE-2016-0778
SHA-256 | 52dde48bf7e6534ed145537c197f29c8bff97d184184ef9e9c43b600d40a7d73
OpenSSH 7.3p1
Posted Aug 2, 2016
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple updates including a security fix.
tags | tool, encryption
systems | linux, unix, openbsd
advisories | CVE-2016-6210
SHA-256 | efc912a2ef7e938fa36df6787cd9d21b45463cd4f9d70764e9e61a961786691b
OpenSSH 7.2p1 xauth Command Injection / Bypass
Posted Mar 15, 2016
Authored by INTREST SEC

OpenSSH versions 7.2p1 and below suffer from a command injection and /bin/false bypass vulnerability via xauth.

tags | exploit, bypass
advisories | CVE-2016-3115
SHA-256 | 21d775c0fcb1c084c005d795ca4e1b1a4ba34f84303ab3202fc620f0852d90ee
OpenSSH 7.2p2
Posted Mar 12, 2016
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Added sanitization for characters destined for xauth(1).
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | a72781d1a043876a224ff1b0032daa4094d87565a68528759c1c2cab5482548c
OpenSSH 7.2p1
Posted Feb 29, 2016
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Skip PrintLastLog in config dump mode. Added a note about using xlc on AIX. Various other bug fixes.
tags | tool, encryption
systems | linux, openbsd
SHA-256 | 973cc37b2f3597e4cf599b09e604e79c0fe5d9b6f595a24e91ed0662860b4ac3
OpenSSH 7.1p2
Posted Jan 15, 2016
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Forcibly disables roaming support in the client. Various other bug fixes.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | dd75f024dcf21e06a0d6421d582690bf987a1f6323e32ad6619392f3bfde6bbd
OpenSSH 7.1p1
Posted Aug 25, 2015
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This is a bugfix release. OpenSSH 7.0 contained a logic error in PermitRootLogin= prohibit-password/without-password that could, depending on compile-time configuration, permit password authentication to root while preventing other forms of authentication. This problem was reported by Mantas Mikulenas.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | fc0a6d2d1d063d5c66dffd952493d0cda256cad204f681de0f84ef85b2ad8428
OpenSSH 6.9p1 Authentication Bypass / Use-After-Free
Posted Aug 13, 2015
Authored by Moritz Jodeit | Site bluefrostsecurity.de

OpenSSH versions 6.9p1 and below suffer from PAM related authentication bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
SHA-256 | 0b9cdda83d2bd4462b9476721a79b253f4d0d5a4f1b85d7710195b4178d9abf5
OpenSSH 7.0p1
Posted Aug 13, 2015
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This is primarily a bugfix release.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | fd5932493a19f4c81153d812ee4e042b49bbd3b759ab3d9344abecc2bc1485e5
OpenSSH 6.8 X11 Security Bypass
Posted Jul 9, 2015
Authored by Jann Horn

OpenSSH versions 6.8 and below suffer from an issue where malicious servers, if a client connected to them using ssh -X, could connect to the SSH client's X server without being subject to X11 SECURITY restrictions.

tags | advisory
advisories | CVE-2015-5352
SHA-256 | b93cb274db294b1b58ca10d241e66406513c14742a39c0415077a90eff4dcd5b
OpenSSH 6.9p1
Posted Jul 1, 2015
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This is primarily a bugfix release.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 6e074df538f357d440be6cf93dc581a21f22d39e236f217fcd8eacbb6c896cfe
OpenSSH 6.8p1
Posted Mar 19, 2015
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This is a major release, containing a number of new features as well as a large internal re-factoring.
tags | encryption
systems | linux, unix, openbsd
SHA-256 | 3ff64ce73ee124480b5bf767b9830d7d3c03bbcb6abe716b78f0192c37ce160e
OpenSSH 6.6 SFTP Misconfiguration Proof Of Concept
Posted Oct 8, 2014
Authored by Jann Horn

OpenSSH versions 6.6 and below SFTP misconfiguration proof of concept remote code execution exploit for 64bit Linux.

tags | exploit, remote, code execution, proof of concept
systems | linux
SHA-256 | 94272d8ced9dbe8075c4b22942d9d32d7a89ad393250389e055c4460ca6053eb
OpenSSH 6.7p1
Posted Oct 7, 2014
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple bug fixes.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 3246aa79317b1d23cae783a3bf8275d6
OpenSSH 6.6p1
Posted Mar 16, 2014
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple bug fixes.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 48c1f0664b4534875038004cc4f3555b8329c2a81c1df48db5c517800de203bb
OpenSSH 6.5p1
Posted Jan 31, 2014
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This is a feature-focused release. New features include new ciphers and key types, a new private key format, and rejection of connection requests from old insecure clients. There are also a number of bug fixes.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | a1195ed55db945252d5a1730d4a2a2a5c1c9a6aa01ef2e5af750a962623d9027
OpenSSH 6.3 Memory Corruption
Posted Nov 8, 2013
Authored by Markus Friedl | Site openssh.com

A memory corruption vulnerability exists in the post- authentication sshd process when an AES-GCM cipher (aes128-gcm@openssh.com or aes256-gcm@openssh.com) is selected during kex exchange. If exploited, this vulnerability might permit code execution with the privileges of the authenticated user and may therefore allow bypassing restricted shell/command configurations. OpenSSH versions 6.2 and 6.3 are affected when built against an OpenSSL that supports AES-GCM.

tags | advisory, shell, code execution
SHA-256 | 5a14ae6163dbd1bc2080d2d9e5abbece4f4a06fb6c639b17aeb2e9819c2b20d2
Page 1 of 4
Back1234Next

File Archive:

October 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    0 Files
  • 2
    Oct 2nd
    22 Files
  • 3
    Oct 3rd
    0 Files
  • 4
    Oct 4th
    0 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close