ID CVE-2001-0361
Summary Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGate, and (3) ssh-1 up to version 1.2.31, in certain configurations, allow a remote attacker to decrypt and/or alter traffic via a "Bleichenbacher attack" on PKCS#1 version 1.5.
References
Vulnerable Configurations
  • cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.17:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.19:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.19:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.20:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.21:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.21:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.22:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.23:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.23:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.25:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.25:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.26:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.27:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.27:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.28:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.28:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.29:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.29:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.30:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.30:*:*:*:*:*:*:*
  • cpe:2.3:a:ssh:ssh:1.2.31:*:*:*:*:*:*:*
    cpe:2.3:a:ssh:ssh:1.2.31:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 03-05-2018 - 01:29)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:H/Au:N/C:P/I:P/A:N
refmap via4
bid 2344
bugtraq 20010207 [CORE SDI ADVISORY] SSH1 session key recovery vulnerability
ciac L-047
cisco 20010627 Multiple SSH Vulnerabilities
debian
  • DSA-023
  • DSA-027
  • DSA-086
freebsd FreeBSD-SA-01:24
osvdb 2116
suse SuSE-SA:2001:04
xf ssh-session-key-recovery(6082)
Last major update 03-05-2018 - 01:29
Published 27-06-2001 - 04:00
Last modified 03-05-2018 - 01:29
Back to Top