Vulnerability CVE-2012-6066


Published: 2012-12-04   Modified: 2012-12-05

Description:
freeSSHd.exe in freeSSHd through 1.2.6 allows remote attackers to bypass authentication via a crafted session, as demonstrated by an OpenSSH client with modified versions of ssh.c and sshconnect2.c.

See advisories in our WLB2 database:
Topic
Author
Date
High
FreeSSHd 1.2.6 Authentication Bypass
Daniele Martini
15.01.2013

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Freesshd -> Freesshd 

 References:
http://archives.neohapsis.com/archives/fulldisclosure/2012-12/0012.html

Copyright 2024, cxsecurity.com

 

Back to Top