ID CVE-2001-0144
Summary CORE SDI SSH1 CRC-32 compensation attack detector allows remote attackers to execute arbitrary commands on an SSH server or client via an integer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.25:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.25:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.26:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.27:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.27:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.28:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.28:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.29:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.29:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.30:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.30:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.31:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.31:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 03-05-2018 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 2347
bindview 20010208 Remote vulnerability in SSH daemon crc32 compensation attack detector
bugtraq
  • 20010208 [CORE SDI ADVISORY] SSH1 CRC-32 compensation attack detector
  • 20011122 Secure Computing SafeWord uses vulnerable ssh server
cert CA-2001-35
osvdb
xf ssh-deattack-overwrite-memory(6083)
Last major update 03-05-2018 - 01:29
Published 12-03-2001 - 05:00
Last modified 03-05-2018 - 01:29
Back to Top