Executive Summary

Informations
Name CVE-2008-1657 First vendor Publication 2008-04-02
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSH 4.4 up to versions before 4.9 allows remote authenticated users to bypass the sshd_config ForceCommand directive by modifying the .ssh/rc session file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1657

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-04-09 Name : Mandriva Update for openssh MDVSA-2008:098 (openssh)
File : nvt/gb_mandriva_MDVSA_2008_098.nasl
2009-03-23 Name : Ubuntu Update for openssh vulnerabilities USN-649-1
File : nvt/gb_ubuntu_USN_649_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-03 (openssh)
File : nvt/glsa_200804_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43911 OpenSSH ~/.ssh/rc ForceCommand Bypass Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSH.
File : aix_ssh_advisory.nasl - Type : ACT_GATHER_INFO
2011-10-04 Name : The remote SSH service is affected by a security bypass vulnerability.
File : openssh_49.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-098.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-649-1.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-08-20 Name : The remote SSH service is affected by multiple vulnerabilities.
File : attachmate_reflection_70_sp1.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-03.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote openSUSE host is missing a security update.
File : suse_openssh-5149.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BID http://www.securityfocus.com/bid/28531
BUGTRAQ http://www.securityfocus.com/archive/1/490488/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-260A.html
CONFIRM http://aix.software.ibm.com/aix/efixes/security/ssh_advisory.asc
http://support.attachmate.com/techdocs/2374.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0139
http://www.openssh.com/txt/release-4.9
https://issues.rpath.com/browse/RPL-2419
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200804-03.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:098
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-005.txt.asc
OPENBSD http://www.openbsd.org/errata43.html#001_openssh
SECTRACK http://www.securitytracker.com/id?1019733
SECUNIA http://secunia.com/advisories/29602
http://secunia.com/advisories/29609
http://secunia.com/advisories/29683
http://secunia.com/advisories/29693
http://secunia.com/advisories/29735
http://secunia.com/advisories/29939
http://secunia.com/advisories/30361
http://secunia.com/advisories/31531
http://secunia.com/advisories/31882
http://secunia.com/advisories/32080
http://secunia.com/advisories/32110
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00007.html
UBUNTU http://www.ubuntu.com/usn/usn-649-1
VUPEN http://www.vupen.com/english/advisories/2008/1035/references
http://www.vupen.com/english/advisories/2008/1624/references
http://www.vupen.com/english/advisories/2008/2396
http://www.vupen.com/english/advisories/2008/2584
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41549

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:08:35
  • Multiple Updates
2024-02-01 12:02:37
  • Multiple Updates
2023-09-05 12:07:59
  • Multiple Updates
2023-09-05 01:02:28
  • Multiple Updates
2023-09-02 12:08:05
  • Multiple Updates
2023-09-02 01:02:29
  • Multiple Updates
2023-08-12 12:09:30
  • Multiple Updates
2023-08-12 01:02:29
  • Multiple Updates
2023-08-11 12:08:09
  • Multiple Updates
2023-08-11 01:02:34
  • Multiple Updates
2023-08-06 12:07:48
  • Multiple Updates
2023-08-06 01:02:30
  • Multiple Updates
2023-08-04 12:07:53
  • Multiple Updates
2023-08-04 01:02:33
  • Multiple Updates
2023-07-14 12:07:52
  • Multiple Updates
2023-07-14 01:02:31
  • Multiple Updates
2023-03-29 01:08:52
  • Multiple Updates
2023-03-28 12:02:37
  • Multiple Updates
2022-10-11 12:06:59
  • Multiple Updates
2022-10-11 01:02:21
  • Multiple Updates
2022-08-05 12:06:32
  • Multiple Updates
2021-05-04 12:07:22
  • Multiple Updates
2021-04-22 01:07:46
  • Multiple Updates
2020-07-25 12:03:25
  • Multiple Updates
2020-05-23 00:21:32
  • Multiple Updates
2018-10-12 00:20:18
  • Multiple Updates
2018-06-20 12:01:35
  • Multiple Updates
2017-08-08 09:24:00
  • Multiple Updates
2016-04-26 17:17:20
  • Multiple Updates
2014-08-09 05:23:52
  • Multiple Updates
2014-04-17 13:25:34
  • Multiple Updates
2014-02-17 10:44:33
  • Multiple Updates
2013-05-11 00:14:17
  • Multiple Updates