Vulnerability Name:

CVE-2014-1692 (CCN-90819)

Assigned:2014-01-28
Published:2014-01-28
Updated:2023-02-13
Summary:OpenSSH could allow a remote attacker to execute arbitrary code on the system, caused by the failure to initialize certain data structures by the hash_buffer function in schnorr.c. An attacker could exploit this vulnerability using unknown attack vectors to corrupt memory and execute arbitrary code on the system or cause a denial of service.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2014-1692

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Mailing List, Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Mailing List, Third Party Advisory
secalert@redhat.com

Source: CCN
Type: oss-security: Tue, 28 Jan 2014
OpenSSH J-PAKE vulnerability (no cause for panic! remain calm!)

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: CCN
Type: IBM Security Bulletin 1020637
Vulnerability in Open Secure Shell for GPFS V3.5 on Windows (CVE-2014-1692)

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: Vendor Advisory
secalert@redhat.com

Source: CCN
Type: OpenSSH Web site
OpenSSH

Source: CCN
Type: BID-65230
OpenSSH 'schnorr.c' Remote Memory Corruption Vulnerability

Source: secalert@redhat.com
Type: Third Party Advisory, VDB Entry
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory, VDB Entry
secalert@redhat.com

Source: XF
Type: UNKNOWN
openssh-cve20141692-code-exec(90819)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:openbsd:openssh:*:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.1.1:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.5.2:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.5:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.5.1:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.9:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.0:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.2.2:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.4:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.0:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.4:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.6:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.5:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.0.1:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.0.2:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.1:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.2:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.3:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.5:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.6:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.6.1:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.7:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.7.1:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.8:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.8.1:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.9:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.2:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.3:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.9p2:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.9p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2.9.9:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:1.2.2:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:1.2.3:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:1.2:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.3:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.2:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.4p1:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.7:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.9:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.1:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:1.3:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:1.5:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:1.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:1.5.8:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:2:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:4.8:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.0:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.6:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.5:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.4:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.3:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.2:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.1:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.7:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.8:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.8p2:*:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:5.9:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:6.2:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:6.3:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:6.4:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:6.1:-:*:*:*:*:*:*
  • OR cpe:/a:openbsd:openssh:6.0:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:27946
    V
    HP-UX running HP Secure Shell, Remote Denial of Service (DoS) and other Vulnerabilities
    2015-04-20
    oval:com.ubuntu.precise:def:20141692000
    V
    CVE-2014-1692 on Ubuntu 12.04 LTS (precise) - medium.
    2014-01-29
    BACK
    openbsd openssh *
    openbsd openssh 2.1.1
    openbsd openssh 2.3.1
    openbsd openssh 2.5.2
    openbsd openssh 2.5
    openbsd openssh 2.5.1
    openbsd openssh 2.9
    openbsd openssh 3.0
    openbsd openssh 3.2.2
    openbsd openssh 3.2.2p1
    openbsd openssh 3.4p1
    openbsd openssh 3.4
    openbsd openssh 3.7.1p1
    openbsd openssh 3.6.1p2
    openbsd openssh 4.0
    openbsd openssh 2.9.9p2
    openbsd openssh 4.4
    openbsd openssh 4.6
    openbsd openssh 4.5
    openbsd openssh 4.1p1
    openbsd openssh 4.3p2
    openbsd openssh 4.0p1
    openbsd openssh 3.0p1
    openbsd openssh 3.0.1p1
    openbsd openssh 3.0.1
    openbsd openssh 3.0.2p1
    openbsd openssh 3.0.2
    openbsd openssh 3.1p1
    openbsd openssh 3.1
    openbsd openssh 3.2
    openbsd openssh 3.2.3p1
    openbsd openssh 3.3p1
    openbsd openssh 3.3
    openbsd openssh 3.5
    openbsd openssh 3.5p1
    openbsd openssh 3.6
    openbsd openssh 3.6.1p1
    openbsd openssh 3.6.1
    openbsd openssh 3.7
    openbsd openssh 3.7.1p2
    openbsd openssh 3.7.1
    openbsd openssh 3.8
    openbsd openssh 3.8.1p1
    openbsd openssh 3.8.1
    openbsd openssh 3.9
    openbsd openssh 3.9.1p1
    openbsd openssh 3.9.1
    openbsd openssh 2.1
    openbsd openssh 2.2
    openbsd openssh 2.3
    openbsd openssh 2.9p2
    openbsd openssh 2.9p1
    openbsd openssh 2.9.9
    openbsd openssh 1.2.2
    openbsd openssh 1.2.3
    openbsd openssh 1.2.27
    openbsd openssh 1.2.1
    openbsd openssh 1.2
    openbsd openssh 4.3p1
    openbsd openssh 4.3
    openbsd openssh 4.2p1
    openbsd openssh 4.2
    openbsd openssh 4.4p1
    openbsd openssh 4.7
    openbsd openssh 4.9
    openbsd openssh 4.1
    openbsd openssh 1.3
    openbsd openssh 1.5
    openbsd openssh 1.5.7
    openbsd openssh 1.5.8
    openbsd openssh 2
    openbsd openssh 4.8
    openbsd openssh 5.0
    openbsd openssh 5.6
    openbsd openssh 5.5
    openbsd openssh 5.4
    openbsd openssh 5.3
    openbsd openssh 5.2
    openbsd openssh 5.1
    openbsd openssh 5.7
    openbsd openssh 5.8
    openbsd openssh 5.8p2
    openbsd openssh 5.9
    openbsd openssh 6.2
    openbsd openssh 6.3
    openbsd openssh 6.4
    openbsd openssh 6.1
    openbsd openssh 6.0