Количество 13
Количество 13
CVE-2020-1730
A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vulnerability is system availability.
CVE-2020-1730
A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vulnerability is system availability.
CVE-2020-1730
A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vulnerability is system availability.
CVE-2020-1730
A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in t ...
openSUSE-SU-2020:0510-1
Security update for libssh
SUSE-SU-2020:0968-1
Security update for libssh
SUSE-SU-2020:0967-1
Security update for libssh
GHSA-6rh3-m266-5m77
A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vulnerability is system availability.
BDU:2020-02135
Уязвимость библиотеки libssh, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
RLSA-2020:4545
Moderate: libssh security, bug fix, and enhancement update
ELSA-2020-4545
ELSA-2020-4545: libssh security, bug fix, and enhancement update (MODERATE)
SUSE-SU-2024:0539-1
Security update for libssh
SUSE-SU-2024:0525-1
Security update for libssh
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2020-1730 A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vulnerability is system availability. | CVSS3: 5.3 | 0% Низкий | больше 5 лет назад | |
CVE-2020-1730 A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vulnerability is system availability. | CVSS3: 5.3 | 0% Низкий | больше 5 лет назад | |
CVE-2020-1730 A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vulnerability is system availability. | CVSS3: 5.3 | 0% Низкий | больше 5 лет назад | |
CVE-2020-1730 A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in t ... | CVSS3: 5.3 | 0% Низкий | больше 5 лет назад | |
openSUSE-SU-2020:0510-1 Security update for libssh | 0% Низкий | больше 5 лет назад | ||
SUSE-SU-2020:0968-1 Security update for libssh | 0% Низкий | больше 5 лет назад | ||
SUSE-SU-2020:0967-1 Security update for libssh | 0% Низкий | больше 5 лет назад | ||
GHSA-6rh3-m266-5m77 A flaw was found in libssh versions before 0.8.9 and before 0.9.4 in the way it handled AES-CTR (or DES ciphers if enabled) ciphers. The server or client could crash when the connection hasn't been fully initialized and the system tries to cleanup the ciphers when closing the connection. The biggest threat from this vulnerability is system availability. | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад | |
BDU:2020-02135 Уязвимость библиотеки libssh, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | почти 6 лет назад | |
RLSA-2020:4545 Moderate: libssh security, bug fix, and enhancement update | около 5 лет назад | |||
ELSA-2020-4545 ELSA-2020-4545: libssh security, bug fix, and enhancement update (MODERATE) | около 5 лет назад | |||
SUSE-SU-2024:0539-1 Security update for libssh | почти 2 года назад | |||
SUSE-SU-2024:0525-1 Security update for libssh | почти 2 года назад |
Уязвимостей на страницу