5.8
CVSSv2

CVE-2014-2653

Published: 27/03/2014 Updated: 07/01/2017
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and previous versions allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openssh 6.4

openbsd openssh 6.3

openbsd openssh 6.5

openbsd openssh 6.2

openbsd openssh 6.1

openbsd openssh 6.0

openbsd openssh

Vendor Advisories

Debian Bug report logs - #742513 If server offers certificate, doesn't fall back to checking SSHFP records (CVE-2014-2653) Package: openssh-client; Maintainer for openssh-client is Debian OpenSSH Maintainers <debian-ssh@listsdebianorg>; Source for openssh-client is src:openssh (PTS, buildd, popcon) Reported by: Matthew Ver ...
A malicious server could bypass OpenSSH SSHFP DNS record checking ...
Two vulnerabilities were discovered in OpenSSH, an implementation of the SSH protocol suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2014-2532 Jann Horn discovered that OpenSSH incorrectly handled wildcards in AcceptEnv lines A remote attacker could use this issue to trick OpenSSH into a ...
sshd in OpenSSH before 66 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character The verify_host_key function in sshconnectc in the client in OpenSSH 66 and earlier allows remote servers to trigger t ...