Executive Summary

Informations
Name CVE-2008-5161 First vendor Publication 2008-11-19
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1; and Client 4.0-J through 4.3.3-J and 4.0-K through 4.3.10-K; and (2) OpenSSH 4.7p1 and possibly other versions, when using a block cipher algorithm in Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data from an arbitrary block of ciphertext in an SSH session via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5161

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11279
 
Oval ID: oval:org.mitre.oval:def:11279
Title: Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1; and Client 4.0-J through 4.3.3-J and 4.0-K through 4.3.10-K; and (2) OpenSSH 4.7p1 and possibly other versions, when using a block cipher algorithm in Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data from an arbitrary block of ciphertext in an SSH session via unknown vectors.
Description: Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1; and Client 4.0-J through 4.3.3-J and 4.0-K through 4.3.10-K; and (2) OpenSSH 4.7p1 and possibly other versions, when using a block cipher algorithm in Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data from an arbitrary block of ciphertext in an SSH session via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5161
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22951
 
Oval ID: oval:org.mitre.oval:def:22951
Title: ELSA-2009:1287: openssh security, bug fix, and enhancement update (Low)
Description: Error handling in the SSH protocol in (1) SSH Tectia Client and Server and Connector 4.0 through 4.4.11, 5.0 through 5.2.4, and 5.3 through 5.3.8; Client and Server and ConnectSecure 6.0 through 6.0.4; Server for Linux on IBM System z 6.0.4; Server for IBM z/OS 5.5.1 and earlier, 6.0.0, and 6.0.1; and Client 4.0-J through 4.3.3-J and 4.0-K through 4.3.10-K; and (2) OpenSSH 4.7p1 and possibly other versions, when using a block cipher algorithm in Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data from an arbitrary block of ciphertext in an SSH session via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2009:1287-02
CVE-2008-5161
Version: 6
Platform(s): Oracle Linux 5
Product(s): openssh
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29350
 
Oval ID: oval:org.mitre.oval:def:29350
Title: RHSA-2009:1287 -- openssh security, bug fix, and enhancement update (Low)
Description: Updated openssh packages that fix a security issue, a bug, and add enhancements are now available for Red Hat Enterprise Linux 5. This update has been rated as having low security impact by the Red Hat Security Response Team.
Family: unix Class: patch
Reference(s): RHSA-2009:1287
CESA-2009:1287-CentOS 5
CVE-2008-5161
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openssh
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 60
Application 30
Application 5
Application 71

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for openssh CESA-2009:1287 centos5 i386
File : nvt/gb_CESA-2009_1287_openssh_centos5_i386.nasl
2011-08-09 Name : CentOS Update for openssh CESA-2009:1470 centos5 i386
File : nvt/gb_CESA-2009_1470_openssh_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-10-06 Name : RedHat Security Advisory RHSA-2009:1470
File : nvt/RHSA_2009_1470.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1287 (openssh)
File : nvt/ovcesa2009_1287.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1287
File : nvt/RHSA_2009_1287.nasl
2009-04-23 Name : OpenSSH CBC Mode Information Disclosure Vulnerability
File : nvt/openssh_32319_remote.nasl
2008-12-02 Name : OpenSSH CBC Mode Information Disclosure Vulnerability
File : nvt/secpod_openssh_information_disclosure_vuln_900179.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50036 OpenSSH CBC Mode Chosen Ciphertext 32-bit Chunk Plaintext Context Disclosure

50035 SSH Tectia Multiple Products CBC Mode Chosen Ciphertext 32-bit Chunk Plaintex...

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14609.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-06.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSH.
File : aix_openssh_advisory.nasl - Type : ACT_GATHER_INFO
2013-10-28 Name : The SSH server is configured to use Cipher Block Chaining.
File : ssh_cbc_supported_ciphers.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1470.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090930_openssh_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090902_openssh_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The SSH service running on the remote host has an information disclosure vuln...
File : openssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The SSH service running on the remote host has an information disclosure vuln...
File : sunssh_plaintext_recovery.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1287.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1470.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1470.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1287.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote host is missing Sun Security Patch number 122300-61
File : solaris9_122300.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote host is missing Sun Security Patch number 122301-61
File : solaris9_x86_122301.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BID http://www.securityfocus.com/bid/32319
BUGTRAQ http://www.securityfocus.com/archive/1/498558/100/0/threaded
http://www.securityfocus.com/archive/1/498579/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/958563
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://openssh.org/txt/cbc.adv
http://support.apple.com/kb/HT3937
http://support.attachmate.com/techdocs/2398.html
http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/CPNI957037.html
http://www.ssh.com/company/news/article/953/
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kc.mcafee.com/corporate/index?page=content&id=SB10106
https://kc.mcafee.com/corporate/index?page=content&id=SB10163
HP http://marc.info/?l=bugtraq&m=125017764422557&w=2
MISC http://isc.sans.org/diary.html?storyid=5366
http://support.avaya.com/elmodocs2/security/ASA-2008-503.htm
http://www.cpni.gov.uk/Docs/Vulnerability_Advisory_SSH.txt
OSVDB http://osvdb.org/49872
http://osvdb.org/50035
http://osvdb.org/50036
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-1287.html
SECTRACK http://www.securitytracker.com/id?1021235
http://www.securitytracker.com/id?1021236
http://www.securitytracker.com/id?1021382
SECUNIA http://secunia.com/advisories/32740
http://secunia.com/advisories/32760
http://secunia.com/advisories/32833
http://secunia.com/advisories/33121
http://secunia.com/advisories/33308
http://secunia.com/advisories/34857
http://secunia.com/advisories/36558
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-247186-1
VUPEN http://www.vupen.com/english/advisories/2008/3172
http://www.vupen.com/english/advisories/2008/3173
http://www.vupen.com/english/advisories/2008/3409
http://www.vupen.com/english/advisories/2009/1135
http://www.vupen.com/english/advisories/2009/3184
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46620

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:09:44
  • Multiple Updates
2024-02-01 12:02:50
  • Multiple Updates
2023-09-05 12:09:05
  • Multiple Updates
2023-09-05 01:02:41
  • Multiple Updates
2023-09-02 12:09:12
  • Multiple Updates
2023-09-02 01:02:42
  • Multiple Updates
2023-08-12 12:10:48
  • Multiple Updates
2023-08-12 01:02:42
  • Multiple Updates
2023-08-11 12:09:14
  • Multiple Updates
2023-08-11 01:02:48
  • Multiple Updates
2023-08-06 12:08:51
  • Multiple Updates
2023-08-06 01:02:43
  • Multiple Updates
2023-08-04 12:08:56
  • Multiple Updates
2023-08-04 01:02:46
  • Multiple Updates
2023-07-14 12:08:55
  • Multiple Updates
2023-07-14 01:02:44
  • Multiple Updates
2023-03-29 01:10:10
  • Multiple Updates
2023-03-28 12:02:50
  • Multiple Updates
2022-10-11 12:07:55
  • Multiple Updates
2022-10-11 01:02:33
  • Multiple Updates
2022-08-05 12:07:23
  • Multiple Updates
2021-05-04 12:08:23
  • Multiple Updates
2021-04-22 01:08:45
  • Multiple Updates
2020-05-23 00:22:36
  • Multiple Updates
2018-10-12 00:20:30
  • Multiple Updates
2017-09-29 09:23:49
  • Multiple Updates
2017-08-08 09:24:31
  • Multiple Updates
2017-01-03 09:22:50
  • Multiple Updates
2016-12-08 09:23:22
  • Multiple Updates
2016-11-29 00:24:45
  • Multiple Updates
2016-06-11 09:25:27
  • Multiple Updates
2016-04-26 18:02:50
  • Multiple Updates
2014-10-11 13:26:02
  • Multiple Updates
2014-08-09 05:23:53
  • Multiple Updates
2014-05-13 13:24:57
  • Multiple Updates
2014-04-17 13:25:34
  • Multiple Updates
2014-02-17 10:47:20
  • Multiple Updates
2013-05-11 00:30:54
  • Multiple Updates
2013-01-23 13:21:42
  • Multiple Updates