Executive Summary

Informations
Name CVE-2012-0814 First vendor Publication 2012-01-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The auth_parse_options function in auth-options.c in sshd in OpenSSH before 5.7 provides debug messages containing authorized_keys command options, which allows remote authenticated users to obtain potentially sensitive information by reading these messages, as demonstrated by the shared user account required by Gitolite. NOTE: this can cross privilege boundaries because a user account may intentionally have no shell or filesystem access, and therefore may have no supported way to read an authorized_keys file in its own home directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0814

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 113

OpenVAS Exploits

Date Description
2012-06-28 Name : openssh-server Forced Command Handling Information Disclosure Vulnerability
File : nvt/gb_openssh_51702.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ssh_20130716.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-06.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openssh-120813.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssh-8248.nasl - Type : ACT_GATHER_INFO
2011-10-04 Name : The remote SSH service may be affected by multiple vulnerabilities.
File : openssh_57.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/51702
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657445
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673
http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth-options.c
MISC http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth-options.c.diff?r1=...
MLIST http://openwall.com/lists/oss-security/2012/01/26/15
http://openwall.com/lists/oss-security/2012/01/26/16
http://openwall.com/lists/oss-security/2012/01/27/1
http://openwall.com/lists/oss-security/2012/01/27/4
OSVDB http://osvdb.org/78706
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/72756

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:18:32
  • Multiple Updates
2024-02-01 12:05:30
  • Multiple Updates
2023-11-07 21:47:05
  • Multiple Updates
2023-09-05 12:17:29
  • Multiple Updates
2023-09-05 01:05:23
  • Multiple Updates
2023-09-02 12:17:30
  • Multiple Updates
2023-09-02 01:05:28
  • Multiple Updates
2023-08-12 12:21:15
  • Multiple Updates
2023-08-12 01:05:29
  • Multiple Updates
2023-08-11 12:17:37
  • Multiple Updates
2023-08-11 01:05:39
  • Multiple Updates
2023-08-06 12:16:55
  • Multiple Updates
2023-08-06 01:05:29
  • Multiple Updates
2023-08-04 12:16:59
  • Multiple Updates
2023-08-04 01:05:32
  • Multiple Updates
2023-07-14 12:16:58
  • Multiple Updates
2023-07-14 01:05:27
  • Multiple Updates
2023-03-29 01:18:55
  • Multiple Updates
2023-03-28 12:05:35
  • Multiple Updates
2023-02-13 09:28:52
  • Multiple Updates
2022-10-11 12:15:09
  • Multiple Updates
2022-10-11 01:05:11
  • Multiple Updates
2022-08-05 12:13:23
  • Multiple Updates
2021-05-04 12:19:18
  • Multiple Updates
2021-04-22 01:23:02
  • Multiple Updates
2020-07-25 12:07:08
  • Multiple Updates
2020-05-23 01:48:12
  • Multiple Updates
2020-05-23 00:32:59
  • Multiple Updates
2019-10-09 01:04:48
  • Multiple Updates
2017-08-29 09:23:43
  • Multiple Updates
2016-12-08 09:23:25
  • Multiple Updates
2016-06-28 19:01:30
  • Multiple Updates
2016-04-26 21:33:24
  • Multiple Updates
2015-01-21 13:25:16
  • Multiple Updates
2014-05-13 13:24:58
  • Multiple Updates
2014-02-17 11:08:22
  • Multiple Updates
2013-05-10 22:34:04
  • Multiple Updates