Odin HomeODIN logoODIN logo
PricingJoin us on Discord
TableJSON

Products

Cyble Vision
Cyber threat intelligence platform
Cyble Hawk
Threat detection and intelligence capabilities built for federal bodies
AmIBreached
Identify, Prioritize and Mitigate darkweb risks
The Cyber Express
Cyber Security News and Magazine

Search

HostsExposed BucketsExposed Files

Resources

API DocumentationPlatform GuideODIN CLIPostmanSDKs
GoPythonJavaScript

Contact Us

[email protected]

Legal

Terms of ServiceSecurity Disclosure PolicyPrivacy Policy
Leading Threat Intelligence Company
LinkedInTwitter XYoutube
ODIN logoODIN logo
LinkedInGithubMediumTwitter XYoutube
Launch YC: Odin - Attack surface monitoring and internet scanning for everyone

Made with ❤️ from Cupertino

© 2025 Cyble Inc. All Rights Reserved.

182.92.150.174

SummaryCVE DetailsRaw Data
07 Jul 2025, 09:55:28 UTC
{
  "scan_id": 1751798449,
  "ip": "182.92.150.174",
  "is_ipv4": true,
  "is_ipv6": false,
  "location": {
    "network": "182.92.0.0/16",
    "postal_code": "",
    "coordinates": {
      "latitude": "39.911",
      "longitude": "116.395"
    },
    "geo_point": "39.911, 116.395",
    "locale_code": "en",
    "continent": "Asia",
    "country_code": "CN",
    "country_name": "China",
    "city": "Beijing"
  },
  "location_updated_at": "2025-07-05T00:42:43Z",
  "asn": {
    "number": "AS37963",
    "organization": "Hangzhou Alibaba Advertising Co.,Ltd.",
    "country_code": ""
  },
  "asn_updated_at": "0001-01-01T00:00:00Z",
  "whois": {
    "network": "182.92.150.0/23",
    "organization": "China Internet Network Information Center",
    "descr": "China Internet Network Information Center,\nFloor1, Building No.1 C/-Chinese Academy of Sciences,\n4, South 4th Street,\nHaidian District,",
    "_encoding": {
      "raw": "BASE64"
    }
  },
  "whois_updated_at": "2024-12-09T11:27:07Z",
  "tags": [
    {
      "name": "is_anonymous_proxy",
      "pretty_name": "Anonymous Proxy",
      "value": false,
      "last_updated_at": "2025-07-05T00:42:43Z"
    },
    {
      "name": "is_cdn",
      "pretty_name": "CDN",
      "value": false,
      "last_updated_at": "2025-07-05T05:51:42Z"
    },
    {
      "name": "is_satellite_provider",
      "pretty_name": "Satellite Provider",
      "value": false,
      "last_updated_at": "2025-07-05T00:42:43Z"
    }
  ],
  "services": [
    {
      "port": 22,
      "protocol": "tcp",
      "name": "ssh",
      "version": "8.9p1 Ubuntu 3ubuntu0.13",
      "product": "OpenSSH",
      "extra_info": "Ubuntu Linux; protocol 2.0",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:openbsd:openssh:8.9p1",
          "part": "a",
          "vendor": "openbsd",
          "product": "openssh",
          "version": "8\\.9p1",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        },
        {
          "uri": "cpe:/o:linux:linux_kernel",
          "part": "o",
          "vendor": "linux",
          "product": "linux_kernel",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "ssh": {
          "banner": "SSH-2.0-OpenSSH_8.9p1 Ubuntu-3ubuntu0.13",
          "client_to_server_ciphers": [
            "[email protected]",
            "aes128-ctr",
            "aes192-ctr",
            "aes256-ctr",
            "[email protected]",
            "[email protected]"
          ],
          "client_to_server_compression": [
            "none",
            "[email protected]"
          ],
          "client_to_server_macs": [
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "hmac-sha2-256",
            "hmac-sha2-512",
            "hmac-sha1"
          ],
          "host_key_algorithms": [
            "rsa-sha2-512",
            "rsa-sha2-256",
            "ecdsa-sha2-nistp256",
            "ssh-ed25519"
          ],
          "kex_algorithms": [
            "curve25519-sha256",
            "[email protected]",
            "ecdh-sha2-nistp256",
            "ecdh-sha2-nistp384",
            "ecdh-sha2-nistp521",
            "[email protected]",
            "diffie-hellman-group-exchange-sha256",
            "diffie-hellman-group16-sha512",
            "diffie-hellman-group18-sha512",
            "diffie-hellman-group14-sha256",
            "[email protected]"
          ],
          "key": {
            "algorithm": "ecdsa-sha2-nistp256",
            "fingerprint_sha256": "0b8e13af0300e58dc554b61a6c5270b235b52073903b64e56bf6255ed89a226f"
          },
          "server_to_client_ciphers": [
            "[email protected]",
            "aes128-ctr",
            "aes192-ctr",
            "aes256-ctr",
            "[email protected]",
            "[email protected]"
          ],
          "server_to_client_compression": [
            "none",
            "[email protected]"
          ],
          "server_to_client_macs": [
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "[email protected]",
            "hmac-sha2-256",
            "hmac-sha2-512",
            "hmac-sha1"
          ],
          "software": "OpenSSH_8.9p1",
          "version": "2.0"
        }
      },
      "cve": [
        {
          "id": "CVE-2007-2768",
          "severity": "medium"
        },
        {
          "id": "CVE-2008-3844",
          "severity": "high"
        },
        {
          "id": "CVE-2023-28531",
          "severity": "critical"
        }
      ],
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-07-03T10:03:04.685Z"
    },
    {
      "port": 80,
      "protocol": "tcp",
      "name": "http",
      "version": "",
      "product": "nginx",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:igor_sysoev:nginx",
          "part": "a",
          "vendor": "igor_sysoev",
          "product": "nginx",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "http": {
          "body_murmur": -190302998,
          "body_sha256": "cd65abf9fc3de8541812f93ea03fa9547602c8b30b322365e118fdebdab75690",
          "component": [
            "Nginx"
          ],
          "content_length": -1,
          "headers": {
            "connection": [
              "keep-alive"
            ],
            "content_type": [
              "text/html"
            ],
            "date": [
              "Mon, 07 Jul 2025 09:55:27 GMT"
            ],
            "etag": [
              "W/\"5a6c49e4-d84\""
            ],
            "last_modified": [
              "Sat, 27 Jan 2018 09:44:04 GMT"
            ],
            "server": [
              "nginx"
            ],
            "strict_transport_security": [
              "max-age=31536000"
            ],
            "vary": [
              "Accept-Encoding"
            ]
          },
          "protocol": "HTTP/1.1",
          "status_code": 200,
          "title": "抱歉,站点已暂停",
          "transfer_encoding": [
            "chunked"
          ]
        }
      },
      "url": "http://182.92.150.174/",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-07-07T09:55:28.385Z"
    },
    {
      "port": 443,
      "protocol": "tcp",
      "name": "http",
      "version": "",
      "product": "nginx",
      "extra_info": "",
      "tunnel": "ssl",
      "softwares": [
        {
          "uri": "cpe:/a:igor_sysoev:nginx",
          "part": "a",
          "vendor": "igor_sysoev",
          "product": "nginx",
          "version": "ANY",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "http": {
          "body_murmur": -190302998,
          "body_sha256": "cd65abf9fc3de8541812f93ea03fa9547602c8b30b322365e118fdebdab75690",
          "component": [
            "Nginx"
          ],
          "content_length": -1,
          "headers": {
            "connection": [
              "keep-alive"
            ],
            "content_type": [
              "text/html"
            ],
            "date": [
              "Sun, 06 Jul 2025 20:37:03 GMT"
            ],
            "etag": [
              "W/\"5a6c49e4-d84\""
            ],
            "last_modified": [
              "Sat, 27 Jan 2018 09:44:04 GMT"
            ],
            "server": [
              "nginx"
            ],
            "strict_transport_security": [
              "max-age=31536000"
            ],
            "vary": [
              "Accept-Encoding"
            ]
          },
          "protocol": "HTTP/1.1",
          "redirects": [
            {
              "body_murmur": -23674247,
              "body_sha256": "753e0dd54f28c4f7009b9c0b18a68aed175416bd8b7d134858264586eaac56f0",
              "content_length": 138,
              "location": "https://182.92.150.174/",
              "status_code": 302,
              "status_line": "302 Moved Temporarily"
            }
          ],
          "status_code": 200,
          "title": "抱歉,站点已暂停",
          "transfer_encoding": [
            "chunked"
          ]
        },
        "tls": {
          "certificate": {
            "extensions": {
              "authority_info_access": {
                "issuer_urls": [
                  "http://r10.i.lencr.org/"
                ],
                "ocsp_urls": [
                  "http://r10.o.lencr.org"
                ]
              },
              "authority_key_id": "bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8",
              "basic_constraints": {
                "is_ca": true
              },
              "certificate_policies": [
                {
                  "id": "2.23.140.1.2.1"
                }
              ],
              "extended_key_usage": {
                "any": false,
                "apple_code_signing": false,
                "apple_code_signing_development": false,
                "apple_code_signing_third_party": false,
                "apple_crypto_development_env": false,
                "apple_crypto_env": false,
                "apple_crypto_maintenance_env": false,
                "apple_crypto_production_env": false,
                "apple_crypto_qos": false,
                "apple_crypto_test_env": false,
                "apple_crypto_tier0_qos": false,
                "apple_crypto_tier1_qos": false,
                "apple_crypto_tier2_qos": false,
                "apple_crypto_tier3_qos": false,
                "apple_ichat_encryption": false,
                "apple_ichat_signing": false,
                "apple_resource_signing": false,
                "apple_software_update_signing": false,
                "apple_system_identity": false,
                "client_auth": true,
                "code_signing": false,
                "dvcs": false,
                "eap_over_lan": false,
                "eap_over_ppp": false,
                "email_protection": false,
                "ipsec_end_system": false,
                "ipsec_intermediate_system_usage": false,
                "ipsec_tunnel": false,
                "ipsec_user": false,
                "microsoft_ca_exchange": false,
                "microsoft_cert_trust_list_signing": false,
                "microsoft_csp_signature": false,
                "microsoft_document_signing": false,
                "microsoft_drm": false,
                "microsoft_drm_individualization": false,
                "microsoft_efs_recovery": false,
                "microsoft_embedded_nt_crypto": false,
                "microsoft_encrypted_file_system": false,
                "microsoft_enrollment_agent": false,
                "microsoft_kernel_mode_code_signing": false,
                "microsoft_key_recovery_21": false,
                "microsoft_key_recovery_3": false,
                "microsoft_license_server": false,
                "microsoft_licenses": false,
                "microsoft_lifetime_signing": false,
                "microsoft_mobile_device_software": false,
                "microsoft_nt5_crypto": false,
                "microsoft_oem_whql_crypto": false,
                "microsoft_qualified_subordinate": false,
                "microsoft_root_list_signer": false,
                "microsoft_server_gated_crypto": false,
                "microsoft_sgc_serialized": false,
                "microsoft_smart_display": false,
                "microsoft_smartcard_logon": false,
                "microsoft_system_health": false,
                "microsoft_system_health_loophole": false,
                "microsoft_timestamp_signing": false,
                "microsoft_whql_crypto": false,
                "netscape_server_gated_crypto": false,
                "ocsp_signing": false,
                "sbgp_cert_aa_service_auth": false,
                "server_auth": true,
                "time_stamping": false
              },
              "key_usage": {
                "certificate_sign": false,
                "content_commitment": false,
                "crl_sign": false,
                "data_encipherment": false,
                "decipher_only": false,
                "digital_signature": true,
                "encipher_only": false,
                "key_agreement": false,
                "key_encipherment": true
              },
              "subject_alt_name": {
                "dns_names": [
                  "src.book.ddtalk.net"
                ]
              },
              "subject_key_id": "0c3e9a0b717822ba03453d8988bcec4034b02b76"
            },
            "fingerprint_md5": "7C4E3FC8F3D79E7F8BBADA40C129B21E",
            "fingerprint_sha1": "5779AB362721603DE5CA3D965E2237A74FF9B258",
            "fingerprint_sha256": "895AF65128F41B61294CD26B1F28ECD0186B6AA44C7BB127544A1F541BCE0915",
            "issuer": {
              "common_name": [
                "R10"
              ],
              "country": [
                "US"
              ],
              "organization": [
                "Let's Encrypt"
              ]
            },
            "jarm": "3fd3fd0003fd3fd21c42d42d000000bdfc58c9a46434368cf60aa440385763",
            "redacted": false,
            "revocation": {
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "366102799613832475293871119987982804133309",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false
            },
            "signed_certificate_timestamps": [
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "7320220f08168af9f3c4a68b0ab26a9a4a00eef577858a084d0500d4a5424459",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "3046022100cc5d352816341715ea67d6798761b19ea33a49020a0a934dbc8e94c50105cef10221009f57e887ebca6038170ece499010efd753b21f669eba39a0ebe91d4cbb2d51d3"
                },
                "timestamp": "2025-02-27T17:43:56.593000",
                "version": "v1"
              },
              {
                "entry_type": "PRE_CERTIFICATE",
                "log_id": "ccfb0f6a85710965fe959b53cee9b27c22e9855c0d978db6a97e54c0fe4c0db0",
                "signature": {
                  "algorithm": "ECDSA",
                  "hash_algorithm": "SHA256",
                  "value": "30460221008091d89e44254f06a230fd8d81a4fe7e2a0beacb16ba42e30beec6a884ceaf4b0221009141b6c6e770534bebb7feb2b8405ad8a6ecee6adb9bf6e940380f5d19db0500"
                },
                "timestamp": "2025-02-27T17:43:56.678000",
                "version": "v1"
              }
            ],
            "signed_certificate_timestamps_oid": "1.3.6.1.4.1.11129.2.4.2",
            "subject": {
              "common_name": [
                "src.book.ddtalk.net"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "src.book.ddtalk.net"
              ],
              "extended_dns_names": [
                {
                  "domain": "ddtalk",
                  "fld": "ddtalk.net",
                  "subdomain": "src.book",
                  "tld": "net"
                }
              ]
            },
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "ad699dcc46c0bcd82805623cef14cf9e414931718b69ac0d62ec4cf0f3ec2fc3",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048
              }
            },
            "tbs_fingerprint": "d72707013e78d2506fac9e546812cc2bb0afd9668a98474703c8af9a7e692aaf",
            "tbs_noct_fingerprint": "1289a55705d1dfd8f5c62bd66948530dfb927dc8d391b6bbc16f82194232e73a",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 7775999,
              "not_after": "2025-05-28T16:45:25",
              "not_before": "2025-02-27T16:45:26"
            },
            "version": 2
          },
          "fingerprint_sha256": "895AF65128F41B61294CD26B1F28ECD0186B6AA44C7BB127544A1F541BCE0915",
          "precert": false,
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "url": "https://182.92.150.174/",
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-07-06T21:02:44.098Z"
    },
    {
      "port": 3306,
      "protocol": "tcp",
      "name": "mysql",
      "version": "5.7.43-log",
      "product": "MySQL",
      "extra_info": "",
      "tunnel": "",
      "softwares": [
        {
          "uri": "cpe:/a:mysql:mysql:5.7.43-log",
          "part": "a",
          "vendor": "mysql",
          "product": "mysql",
          "version": "5\\.7\\.43\\-log",
          "language": "ANY",
          "edition": "ANY",
          "update": "ANY"
        }
      ],
      "modules": {
        "mysql": {
          "capability_flags": {
            "CLIENT_CAN_HANDLE_EXPIRED_PASSWORDS": true,
            "CLIENT_COMPRESS": true,
            "CLIENT_CONNECT_ATTRS": true,
            "CLIENT_CONNECT_WITH_DB": true,
            "CLIENT_DEPRECATED_EOF": true,
            "CLIENT_FOUND_ROWS": true,
            "CLIENT_IGNORE_SIGPIPE": true,
            "CLIENT_IGNORE_SPACE": true,
            "CLIENT_INTERACTIVE": true,
            "CLIENT_LOCAL_FILES": true,
            "CLIENT_LONG_FLAG": true,
            "CLIENT_LONG_PASSWORD": true,
            "CLIENT_MULTI_RESULTS": true,
            "CLIENT_MULTI_STATEMENTS": true,
            "CLIENT_NO_SCHEMA": true,
            "CLIENT_ODBC": true,
            "CLIENT_PLUGIN_AUTH": true,
            "CLIENT_PLUGIN_AUTH_LEN_ENC_CLIENT_DATA": true,
            "CLIENT_PROTOCOL_41": true,
            "CLIENT_PS_MULTI_RESULTS": true,
            "CLIENT_RESERVED": true,
            "CLIENT_SECURE_CONNECTION": true,
            "CLIENT_SESSION_TRACK": true,
            "CLIENT_SSL": true,
            "CLIENT_TRANSACTIONS": true
          },
          "protocol_version": 10,
          "version": "5.7.43-log"
        },
        "tls": {
          "certificate": {
            "extensions": {
              "basic_constraints": {
                "is_ca": true
              }
            },
            "fingerprint_md5": "5DFF656260E72C1BCDB2DCDD9F1E42F3",
            "fingerprint_sha1": "0D6C2ADC4B0F382B3AF5049836642AAF8B29AE92",
            "fingerprint_sha256": "DCA08456571BF8EFE2FC053F0668E818180726E9246C582281346B75147E29A9",
            "issuer": {
              "common_name": [
                "MySQL_Server_5.7.43_Auto_Generated_CA_Certificate"
              ]
            },
            "jarm": "00000000000000000000000000000000000000000000000000000000000000",
            "redacted": false,
            "revocation": {
              "ocsp": {
                "reason": "UNKNOWN",
                "revoked": false
              }
            },
            "serial_number": "2",
            "signature": {
              "algorithm": {
                "name": "SHA256-RSA",
                "oid": "1.2.840.113549.1.1.11"
              },
              "self_signed": false
            },
            "subject": {
              "common_name": [
                "MySQL_Server_5.7.43_Auto_Generated_Server_Certificate"
              ]
            },
            "subject_alt_name": {
              "dns_names": [
                "MySQL_Server_5.7.43_Auto_Generated_Server_Certificate"
              ],
              "extended_dns_names": []
            },
            "subject_key_info": {
              "_key": "rsa",
              "dh": [],
              "dsa": [],
              "ecdsa": [],
              "fingerprint_sha256": "f0e68040c6724604894bdeba07b1dea11a12e3fdb24138bd471a92d612f80bb1",
              "key_algorithm": "RSA",
              "rsa": {
                "exponent": 65537,
                "length": 2048
              }
            },
            "tbs_fingerprint": "c2bc8096f22b6402bb0e0c915f466f7dee02a84bf1f9334d03f04b60056bef90",
            "validation_level": "DV",
            "validity": {
              "length_seconds": 315360000,
              "not_after": "2034-09-04T07:58:25",
              "not_before": "2024-09-06T07:58:25"
            },
            "version": 2
          },
          "fingerprint_sha256": "DCA08456571BF8EFE2FC053F0668E818180726E9246C582281346B75147E29A9",
          "precert": false,
          "tags": [
            "dv",
            "trusted"
          ]
        }
      },
      "_meta": {
        "name": "",
        "desc": "",
        "category": ""
      },
      "last_updated_at": "2025-07-06T11:23:03.491Z"
    }
  ],
  "services_hash": "da8208e7fa6013915fff2a8092feb41a9493a00fc5c096b75e827462b888f7e3",
  "last_updated_at": "2025-07-07T09:55:28.385Z",
  "banner": [
    "http",
    "tls",
    "mysql",
    "ssh"
  ],
  "is_vuln": true,
  "cveDetails": {
    "CVE-1999-0431": {
      "id": "CVE-1999-0431",
      "references": [
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0431",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0431"
      ],
      "score": 5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "Linux 2.2.3 and earlier allow a remote attacker to perform an IP fragmentation attack, causing a denial of service.",
      "vector_string": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-0656": {
      "id": "CVE-1999-0656",
      "references": [
        "http://ca.com/au/securityadvisor/vulninfo/Vuln.aspx?ID=1638",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/348",
        "http://ca.com/au/securityadvisor/vulninfo/Vuln.aspx?ID=1638",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/348"
      ],
      "score": 5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "The ugidd RPC interface, by design, allows remote attackers to enumerate valid usernames by specifying arbitrary UIDs that ugidd maps to local user and group names.",
      "vector_string": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
      "weakness": "CWE-16"
    },
    "CVE-1999-1285": {
      "id": "CVE-1999-1285",
      "references": [
        "http://marc.info/?l=bugtraq&m=91495921611500&w=2",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/1472",
        "http://marc.info/?l=bugtraq&m=91495921611500&w=2",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/1472"
      ],
      "score": 2.1,
      "services": [
        "22/ssh"
      ],
      "severity": "low",
      "summary": "Linux 2.1.132 and earlier allows local users to cause a denial of service (resource exhaustion) by reading a large buffer from a random device (e.g. /dev/urandom), which cannot be interrupted until the read has completed.",
      "vector_string": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-1999-1442": {
      "id": "CVE-1999-1442",
      "references": [
        "http://uwsg.iu.edu/hypermail/linux/kernel/9805.3/0855.html",
        "http://www.cs.helsinki.fi/linux/linux-kernel/Year-1998/1998-25/0816.html",
        "http://www.securityfocus.com/bid/105"
      ],
      "score": 7.2,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "Bug in AMD K6 processor on Linux 2.0.x and 2.1.x kernels allows local users to cause a denial of service (crash) via a particular sequence of instructions, possibly related to accessing addresses outside of segments.",
      "vector_string": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2007-2768": {
      "id": "CVE-2007-2768",
      "references": [
        "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
        "http://www.osvdb.org/34601",
        "https://security.netapp.com/advisory/ntap-20191107-0002/",
        "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html",
        "http://www.osvdb.org/34601",
        "https://security.netapp.com/advisory/ntap-20191107-0002/"
      ],
      "score": 4.3,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.",
      "vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
      "weakness": "CWE-200"
    },
    "CVE-2008-3844": {
      "id": "CVE-2008-3844",
      "references": [
        "http://secunia.com/advisories/31575",
        "http://secunia.com/advisories/32241",
        "http://securitytracker.com/id?1020730",
        "http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
        "http://www.redhat.com/security/data/openssh-blacklist.html",
        "http://www.redhat.com/support/errata/RHSA-2008-0855.html",
        "http://www.securityfocus.com/bid/30794",
        "http://www.vupen.com/english/advisories/2008/2821",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/44747",
        "http://secunia.com/advisories/31575",
        "http://secunia.com/advisories/32241",
        "http://securitytracker.com/id?1020730",
        "http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm",
        "http://www.redhat.com/security/data/openssh-blacklist.html",
        "http://www.redhat.com/support/errata/RHSA-2008-0855.html",
        "http://www.securityfocus.com/bid/30794",
        "http://www.vupen.com/english/advisories/2008/2821",
        "https://exchange.xforce.ibmcloud.com/vulnerabilities/44747"
      ],
      "score": 9.3,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact.  NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points.  As of 20080827, no unofficial distributions of this software are known.",
      "vector_string": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
      "weakness": "CWE-20"
    },
    "CVE-2022-3424": {
      "id": "CVE-2022-3424",
      "references": [
        "https://bugzilla.redhat.com/show_bug.cgi?id=2132640",
        "https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/",
        "https://security.netapp.com/advisory/ntap-20230406-0005/",
        "https://www.spinics.net/lists/kernel/msg4518970.html",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2132640",
        "https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/",
        "https://security.netapp.com/advisory/ntap-20230406-0005/",
        "https://www.spinics.net/lists/kernel/msg4518970.html"
      ],
      "score": 7.8,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-416"
    },
    "CVE-2022-3707": {
      "id": "CVE-2022-3707",
      "references": [
        "https://bugzilla.redhat.com/show_bug.cgi?id=2137979",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz%40163.com/",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2137979",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html",
        "https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz%40163.com/"
      ],
      "score": 5.5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the system.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-460"
    },
    "CVE-2023-0030": {
      "id": "CVE-2023-0030",
      "references": [
        "https://bugzilla.redhat.com/show_bug.cgi?id=2157270",
        "https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10",
        "https://security.netapp.com/advisory/ntap-20230413-0010/",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2157270",
        "https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10",
        "https://security.netapp.com/advisory/ntap-20230413-0010/",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2157270"
      ],
      "score": 7.8,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "A use-after-free flaw was found in the Linux kernel’s nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-416"
    },
    "CVE-2023-1390": {
      "id": "CVE-2023-1390",
      "references": [
        "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5",
        "https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6",
        "https://infosec.exchange/%40_mattata/109427999461122360",
        "https://security.netapp.com/advisory/ntap-20230420-0001/",
        "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5",
        "https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6",
        "https://infosec.exchange/%40_mattata/109427999461122360",
        "https://security.netapp.com/advisory/ntap-20230420-0001/"
      ],
      "score": 7.5,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "weakness": "CWE-1050"
    },
    "CVE-2023-28466": {
      "id": "CVE-2023-28466",
      "references": [
        "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://security.netapp.com/advisory/ntap-20230427-0006/",
        "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962",
        "https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html",
        "https://security.netapp.com/advisory/ntap-20230427-0006/"
      ],
      "score": 7,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).",
      "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-476"
    },
    "CVE-2023-28531": {
      "id": "CVE-2023-28531",
      "references": [
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AN2UDTXEUSKFIOIYMV6JNI5VSBMYZOFT/",
        "https://security.gentoo.org/glsa/202307-01",
        "https://security.netapp.com/advisory/ntap-20230413-0008/",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openwall.com/lists/oss-security/2023/03/15/8",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AN2UDTXEUSKFIOIYMV6JNI5VSBMYZOFT/",
        "https://security.gentoo.org/glsa/202307-01",
        "https://security.netapp.com/advisory/ntap-20230413-0008/",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openwall.com/lists/oss-security/2023/03/15/8"
      ],
      "score": 9.8,
      "services": [
        "22/ssh"
      ],
      "severity": "critical",
      "summary": "ssh-add in OpenSSH before 9.3 adds smartcard keys to ssh-agent without the intended per-hop destination constraints. The earliest affected version is 8.9.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "NVD-CWE-noinfo"
    },
    "CVE-2023-38408": {
      "id": "CVE-2023-38408",
      "references": [
        "http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
        "http://www.openwall.com/lists/oss-security/2023/07/20/1",
        "http://www.openwall.com/lists/oss-security/2023/07/20/2",
        "http://www.openwall.com/lists/oss-security/2023/09/22/11",
        "http://www.openwall.com/lists/oss-security/2023/09/22/9",
        "https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
        "https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
        "https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
        "https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
        "https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
        "https://news.ycombinator.com/item?id=36790196",
        "https://security.gentoo.org/glsa/202307-01",
        "https://security.netapp.com/advisory/ntap-20230803-0010/",
        "https://support.apple.com/kb/HT213940",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-9.3p2",
        "https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
        "https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408",
        "http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html",
        "http://www.openwall.com/lists/oss-security/2023/07/20/1",
        "http://www.openwall.com/lists/oss-security/2023/07/20/2",
        "http://www.openwall.com/lists/oss-security/2023/09/22/11",
        "http://www.openwall.com/lists/oss-security/2023/09/22/9",
        "https://blog.qualys.com/vulnerabilities-threat-research/2023/07/19/cve-2023-38408-remote-code-execution-in-opensshs-forwarded-ssh-agent",
        "https://github.com/openbsd/src/commit/7bc29a9d5cd697290aa056e94ecee6253d3425f8",
        "https://github.com/openbsd/src/commit/f03a4faa55c4ce0818324701dadbf91988d7351d",
        "https://github.com/openbsd/src/commit/f8f5a6b003981bb824329dc987d101977beda7ca",
        "https://lists.debian.org/debian-lts-announce/2023/08/msg00021.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CEBTJJINE2I3FHAUKKNQWMFGYMLSMWKQ/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAXVQS6ZYTULFAK3TEJHRLKZALJS3AOU/",
        "https://news.ycombinator.com/item?id=36790196",
        "https://security.gentoo.org/glsa/202307-01",
        "https://security.netapp.com/advisory/ntap-20230803-0010/",
        "https://support.apple.com/kb/HT213940",
        "https://www.openssh.com/security.html",
        "https://www.openssh.com/txt/release-9.3p2",
        "https://www.qualys.com/2023/07/19/cve-2023-38408/rce-openssh-forwarded-ssh-agent.txt",
        "https://www.vicarius.io/vsociety/posts/exploring-opensshs-agent-forwarding-rce-cve-2023-38408"
      ],
      "score": 9.8,
      "services": [
        "22/ssh"
      ],
      "severity": "critical",
      "summary": "The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-428"
    },
    "CVE-2023-48795": {
      "id": "CVE-2023-48795",
      "references": [
        "http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/18/3",
        "http://www.openwall.com/lists/oss-security/2023/12/19/5",
        "http://www.openwall.com/lists/oss-security/2023/12/20/3",
        "http://www.openwall.com/lists/oss-security/2024/03/06/3",
        "http://www.openwall.com/lists/oss-security/2024/04/17/8",
        "https://access.redhat.com/security/cve/cve-2023-48795",
        "https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
        "https://bugs.gentoo.org/920280",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
        "https://bugzilla.suse.com/show_bug.cgi?id=1217950",
        "https://crates.io/crates/thrussh/versions",
        "https://filezilla-project.org/versions.php",
        "https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
        "https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
        "https://github.com/NixOS/nixpkgs/pull/275249",
        "https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
        "https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
        "https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
        "https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
        "https://github.com/advisories/GHSA-45x7-px36-x8w8",
        "https://github.com/apache/mina-sshd/issues/445",
        "https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
        "https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
        "https://github.com/cyd01/KiTTY/issues/520",
        "https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
        "https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
        "https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
        "https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
        "https://github.com/hierynomus/sshj/issues/916",
        "https://github.com/janmojzis/tinyssh/issues/81",
        "https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
        "https://github.com/libssh2/libssh2/pull/1291",
        "https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
        "https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
        "https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
        "https://github.com/mwiede/jsch/issues/457",
        "https://github.com/mwiede/jsch/pull/461",
        "https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
        "https://github.com/openssh/openssh-portable/commits/master",
        "https://github.com/paramiko/paramiko/issues/2337",
        "https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/issues/456",
        "https://github.com/rapier1/hpn-ssh/releases",
        "https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
        "https://github.com/ronf/asyncssh/tags",
        "https://github.com/ssh-mitm/ssh-mitm/issues/165",
        "https://github.com/warp-tech/russh/releases/tag/v0.40.2",
        "https://gitlab.com/libssh/libssh-mirror/-/tags",
        "https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
        "https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
        "https://help.panic.com/releasenotes/transmit5/",
        "https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
        "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
        "https://matt.ucc.asn.au/dropbear/CHANGES",
        "https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
        "https://news.ycombinator.com/item?id=38684904",
        "https://news.ycombinator.com/item?id=38685286",
        "https://news.ycombinator.com/item?id=38732005",
        "https://nova.app/releases/#v11.8",
        "https://oryx-embedded.com/download/#changelog",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
        "https://roumenpetrov.info/secsh/#news20231220",
        "https://security-tracker.debian.org/tracker/CVE-2023-48795",
        "https://security-tracker.debian.org/tracker/source-package/libssh2",
        "https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
        "https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
        "https://security.gentoo.org/glsa/202312-16",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0004/",
        "https://support.apple.com/kb/HT214084",
        "https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
        "https://twitter.com/TrueSkrillor/status/1736774389725565005",
        "https://ubuntu.com/security/CVE-2023-48795",
        "https://winscp.net/eng/docs/history#6.2.2",
        "https://www.bitvise.com/ssh-client-version-history#933",
        "https://www.bitvise.com/ssh-server-version-history",
        "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
        "https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.debian.org/security/2023/dsa-5588",
        "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
        "https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
        "https://www.netsarang.com/en/xshell-update-history/",
        "https://www.openssh.com/openbsd.html",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "https://www.openwall.com/lists/oss-security/2023/12/20/3",
        "https://www.paramiko.org/changelog.html",
        "https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
        "https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
        "https://www.terrapin-attack.com",
        "https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
        "https://www.vandyke.com/products/securecrt/history.txt",
        "http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/18/3",
        "http://www.openwall.com/lists/oss-security/2023/12/19/5",
        "http://www.openwall.com/lists/oss-security/2023/12/20/3",
        "http://www.openwall.com/lists/oss-security/2024/03/06/3",
        "http://www.openwall.com/lists/oss-security/2024/04/17/8",
        "https://access.redhat.com/security/cve/cve-2023-48795",
        "https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/",
        "https://bugs.gentoo.org/920280",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2254210",
        "https://bugzilla.suse.com/show_bug.cgi?id=1217950",
        "https://crates.io/crates/thrussh/versions",
        "https://filezilla-project.org/versions.php",
        "https://forum.netgate.com/topic/184941/terrapin-ssh-attack",
        "https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6",
        "https://github.com/NixOS/nixpkgs/pull/275249",
        "https://github.com/PowerShell/Win32-OpenSSH/issues/2189",
        "https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta",
        "https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0",
        "https://github.com/TeraTermProject/teraterm/releases/tag/v5.1",
        "https://github.com/advisories/GHSA-45x7-px36-x8w8",
        "https://github.com/apache/mina-sshd/issues/445",
        "https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab",
        "https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22",
        "https://github.com/cyd01/KiTTY/issues/520",
        "https://github.com/drakkan/sftpgo/releases/tag/v2.5.6",
        "https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42",
        "https://github.com/erlang/otp/releases/tag/OTP-26.2.1",
        "https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d",
        "https://github.com/hierynomus/sshj/issues/916",
        "https://github.com/janmojzis/tinyssh/issues/81",
        "https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5",
        "https://github.com/libssh2/libssh2/pull/1291",
        "https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25",
        "https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3",
        "https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15",
        "https://github.com/mwiede/jsch/issues/457",
        "https://github.com/mwiede/jsch/pull/461",
        "https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16",
        "https://github.com/openssh/openssh-portable/commits/master",
        "https://github.com/paramiko/paramiko/issues/2337",
        "https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES",
        "https://github.com/proftpd/proftpd/issues/456",
        "https://github.com/rapier1/hpn-ssh/releases",
        "https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst",
        "https://github.com/ronf/asyncssh/tags",
        "https://github.com/ssh-mitm/ssh-mitm/issues/165",
        "https://github.com/warp-tech/russh/releases/tag/v0.40.2",
        "https://gitlab.com/libssh/libssh-mirror/-/tags",
        "https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ",
        "https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg",
        "https://help.panic.com/releasenotes/transmit5/",
        "https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00013.html",
        "https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
        "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CAYYW35MUTNO65RVAELICTNZZFMT2XS/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3JIMLVBDWOP4FUPXPTB4PGHHIOMGFLQE/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YQLUQWLIHDB5QCXQEX7HXHAWMOKPP5O/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6Y74KVCPEPT4MVU3LHDWCNNOXOE5ZLUR/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/APYIXIQOVDCRWLHTGB4VYMAUIAQLKYJ3/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5KTLOSLH2KHRN4HCXJPK3JUVLDGEL6/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C3AFMZ6MH2UHHOPIWT5YLSFV3D2VB3AC/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7EYCFQCTSGJXWO3ZZ44MGKFC5HA7G3Y/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HYEDEXIKFKTUJIN43RG4B7T5ZS6MHUSP/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I724O3LSRCPO4WNVIXTZCT4VVRMXMMSG/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KMZCVGUGJZZVDPCVDA7TEB22VUCNEXDD/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L5Y6MNNVAPIJSXJERQ6PKZVCIUXSNJK7/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LZQVUHWVWRH73YBXUQJOD6CKHDQBU3DM/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKQRBF3DWMWPH36LBCOBUTSIZRTPEZXB/",
        "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI3EHAHABFQK7OABNCSF5GMYP6TONTI7/",
        "https://matt.ucc.asn.au/dropbear/CHANGES",
        "https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC",
        "https://news.ycombinator.com/item?id=38684904",
        "https://news.ycombinator.com/item?id=38685286",
        "https://news.ycombinator.com/item?id=38732005",
        "https://nova.app/releases/#v11.8",
        "https://oryx-embedded.com/download/#changelog",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002",
        "https://roumenpetrov.info/secsh/#news20231220",
        "https://security-tracker.debian.org/tracker/CVE-2023-48795",
        "https://security-tracker.debian.org/tracker/source-package/libssh2",
        "https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg",
        "https://security-tracker.debian.org/tracker/source-package/trilead-ssh2",
        "https://security.gentoo.org/glsa/202312-16",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0004/",
        "https://support.apple.com/kb/HT214084",
        "https://thorntech.com/cve-2023-48795-and-sftp-gateway/",
        "https://twitter.com/TrueSkrillor/status/1736774389725565005",
        "https://ubuntu.com/security/CVE-2023-48795",
        "https://winscp.net/eng/docs/history#6.2.2",
        "https://www.bitvise.com/ssh-client-version-history#933",
        "https://www.bitvise.com/ssh-server-version-history",
        "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
        "https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.debian.org/security/2023/dsa-5588",
        "https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc",
        "https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508",
        "https://www.netsarang.com/en/xshell-update-history/",
        "https://www.openssh.com/openbsd.html",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "https://www.openwall.com/lists/oss-security/2023/12/20/3",
        "https://www.paramiko.org/changelog.html",
        "https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/",
        "https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/",
        "https://www.terrapin-attack.com",
        "https://www.theregister.com/2023/12/20/terrapin_attack_ssh",
        "https://www.vandyke.com/products/securecrt/history.txt",
        "https://www.vicarius.io/vsociety/posts/cve-2023-48795-detect-openssh-vulnerabilit",
        "https://www.vicarius.io/vsociety/posts/cve-2023-48795-mitigate-openssh-vulnerability"
      ],
      "score": 5.9,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "weakness": "CWE-354"
    },
    "CVE-2023-51384": {
      "id": "CVE-2023-51384",
      "references": [
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "https://github.com/openssh/openssh-portable/commit/881d9c6af9da4257c69c327c4e2f1508b2fa754b",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2"
      ],
      "score": 5.5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.",
      "vector_string": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
      "weakness": "NVD-CWE-noinfo"
    },
    "CVE-2023-51385": {
      "id": "CVE-2023-51385",
      "references": [
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/26/4",
        "https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2",
        "http://seclists.org/fulldisclosure/2024/Mar/21",
        "http://www.openwall.com/lists/oss-security/2023/12/26/4",
        "https://github.com/openssh/openssh-portable/commit/7ef3787c84b6b524501211b11a26c742f829af1a",
        "https://lists.debian.org/debian-lts-announce/2023/12/msg00017.html",
        "https://security.gentoo.org/glsa/202312-17",
        "https://security.netapp.com/advisory/ntap-20240105-0005/",
        "https://support.apple.com/kb/HT214084",
        "https://vin01.github.io/piptagole/ssh/security/openssh/libssh/remote-code-execution/2023/12/20/openssh-proxycommand-libssh-rce.html",
        "https://www.debian.org/security/2023/dsa-5586",
        "https://www.openssh.com/txt/release-9.6",
        "https://www.openwall.com/lists/oss-security/2023/12/18/2"
      ],
      "score": 6.5,
      "services": [
        "22/ssh"
      ],
      "severity": "medium",
      "summary": "In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.",
      "vector_string": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
      "weakness": "CWE-78"
    },
    "CVE-2023-51767": {
      "id": "CVE-2023-51767",
      "references": [
        "https://access.redhat.com/security/cve/CVE-2023-51767",
        "https://arxiv.org/abs/2309.02545",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
        "https://security.netapp.com/advisory/ntap-20240125-0006/",
        "https://ubuntu.com/security/CVE-2023-51767",
        "https://access.redhat.com/security/cve/CVE-2023-51767",
        "https://arxiv.org/abs/2309.02545",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2255850",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/auth-passwd.c#L77",
        "https://github.com/openssh/openssh-portable/blob/8241b9c0529228b4b86d88b1a6076fb9f97e4a99/monitor.c#L878",
        "https://security.netapp.com/advisory/ntap-20240125-0006/",
        "https://ubuntu.com/security/CVE-2023-51767"
      ],
      "score": 7,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.",
      "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "NVD-CWE-Other"
    },
    "CVE-2024-6387": {
      "id": "CVE-2024-6387",
      "references": [
        "https://access.redhat.com/errata/RHSA-2024:4312",
        "https://access.redhat.com/errata/RHSA-2024:4340",
        "https://access.redhat.com/errata/RHSA-2024:4389",
        "https://access.redhat.com/errata/RHSA-2024:4469",
        "https://access.redhat.com/errata/RHSA-2024:4474",
        "https://access.redhat.com/errata/RHSA-2024:4479",
        "https://access.redhat.com/errata/RHSA-2024:4484",
        "https://access.redhat.com/security/cve/CVE-2024-6387",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2294604",
        "https://santandersecurityresearch.github.io/blog/sshing_the_masses.html",
        "https://www.openssh.com/txt/release-9.8",
        "https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt",
        "http://seclists.org/fulldisclosure/2024/Jul/18",
        "http://seclists.org/fulldisclosure/2024/Jul/19",
        "http://seclists.org/fulldisclosure/2024/Jul/20",
        "http://www.openwall.com/lists/oss-security/2024/07/01/12",
        "http://www.openwall.com/lists/oss-security/2024/07/01/13",
        "http://www.openwall.com/lists/oss-security/2024/07/02/1",
        "http://www.openwall.com/lists/oss-security/2024/07/03/1",
        "http://www.openwall.com/lists/oss-security/2024/07/03/11",
        "http://www.openwall.com/lists/oss-security/2024/07/03/2",
        "http://www.openwall.com/lists/oss-security/2024/07/03/3",
        "http://www.openwall.com/lists/oss-security/2024/07/03/4",
        "http://www.openwall.com/lists/oss-security/2024/07/03/5",
        "http://www.openwall.com/lists/oss-security/2024/07/04/1",
        "http://www.openwall.com/lists/oss-security/2024/07/04/2",
        "http://www.openwall.com/lists/oss-security/2024/07/08/2",
        "http://www.openwall.com/lists/oss-security/2024/07/08/3",
        "http://www.openwall.com/lists/oss-security/2024/07/09/2",
        "http://www.openwall.com/lists/oss-security/2024/07/09/5",
        "http://www.openwall.com/lists/oss-security/2024/07/10/1",
        "http://www.openwall.com/lists/oss-security/2024/07/10/2",
        "http://www.openwall.com/lists/oss-security/2024/07/10/3",
        "http://www.openwall.com/lists/oss-security/2024/07/10/4",
        "http://www.openwall.com/lists/oss-security/2024/07/10/6",
        "http://www.openwall.com/lists/oss-security/2024/07/11/1",
        "http://www.openwall.com/lists/oss-security/2024/07/11/3",
        "http://www.openwall.com/lists/oss-security/2024/07/23/4",
        "http://www.openwall.com/lists/oss-security/2024/07/23/6",
        "http://www.openwall.com/lists/oss-security/2024/07/28/2",
        "http://www.openwall.com/lists/oss-security/2024/07/28/3",
        "https://access.redhat.com/errata/RHSA-2024:4312",
        "https://access.redhat.com/errata/RHSA-2024:4340",
        "https://access.redhat.com/errata/RHSA-2024:4389",
        "https://access.redhat.com/errata/RHSA-2024:4469",
        "https://access.redhat.com/errata/RHSA-2024:4474",
        "https://access.redhat.com/errata/RHSA-2024:4479",
        "https://access.redhat.com/errata/RHSA-2024:4484",
        "https://access.redhat.com/security/cve/CVE-2024-6387",
        "https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/",
        "https://arstechnica.com/security/2024/07/regresshion-vulnerability-in-openssh-gives-attackers-root-on-linux/",
        "https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server",
        "https://bugzilla.redhat.com/show_bug.cgi?id=2294604",
        "https://explore.alas.aws.amazon.com/CVE-2024-6387.html",
        "https://forum.vmssoftware.com/viewtopic.php?f=8&t=9132",
        "https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2024-002.txt.asc",
        "https://github.com/AlmaLinux/updates/issues/629",
        "https://github.com/Azure/AKS/issues/4379",
        "https://github.com/PowerShell/Win32-OpenSSH/discussions/2248",
        "https://github.com/PowerShell/Win32-OpenSSH/issues/2249",
        "https://github.com/microsoft/azurelinux/issues/9555",
        "https://github.com/openela-main/openssh/commit/e1f438970e5a337a17070a637c1b9e19697cad09",
        "https://github.com/oracle/oracle-linux/issues/149",
        "https://github.com/rapier1/hpn-ssh/issues/87",
        "https://github.com/zgzhang/cve-2024-6387-poc",
        "https://lists.almalinux.org/archives/list/[email protected]/thread/23BF5BMGFVEVUI2WNVAGMLKT557EU7VY/",
        "https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html",
        "https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html",
        "https://news.ycombinator.com/item?id=40843778",
        "https://packetstorm.news/files/id/190587/",
        "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010",
        "https://santandersecurityresearch.github.io/blog/sshing_the_masses.html",
        "https://security-tracker.debian.org/tracker/CVE-2024-6387",
        "https://security.netapp.com/advisory/ntap-20240701-0001/",
        "https://sig-security.rocky.page/issues/CVE-2024-6387/",
        "https://stackdiary.com/openssh-race-condition-in-sshd-allows-remote-code-execution/",
        "https://support.apple.com/kb/HT214118",
        "https://support.apple.com/kb/HT214119",
        "https://support.apple.com/kb/HT214120",
        "https://ubuntu.com/security/CVE-2024-6387",
        "https://ubuntu.com/security/notices/USN-6859-1",
        "https://www.akamai.com/blog/security-research/2024-openssh-vulnerability-regression-what-to-know-and-do",
        "https://www.arista.com/en/support/advisories-notices/security-advisory/19904-security-advisory-0100",
        "https://www.exploit-db.com/exploits/52269",
        "https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc",
        "https://www.openssh.com/txt/release-9.8",
        "https://www.qualys.com/2024/07/01/cve-2024-6387/regresshion.txt",
        "https://www.splunk.com/en_us/blog/security/cve-2024-6387-regresshion-vulnerability.html",
        "https://www.suse.com/security/cve/CVE-2024-6387.html",
        "https://www.theregister.com/2024/07/01/regresshion_openssh/",
        "https://www.vicarius.io/vsociety/posts/regresshion-an-openssh-regression-error-cve-2024-6387"
      ],
      "score": 8.1,
      "services": [
        "22/ssh"
      ],
      "severity": "high",
      "summary": "A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.",
      "vector_string": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "weakness": "CWE-364"
    }
  }
}