Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.105497
Categoría:SSL and TLS
Título:Known SSH Host Key
Resumen:The remote host uses a default SSH host key that is shared among; multiple installations.
Descripción:Summary:
The remote host uses a default SSH host key that is shared among
multiple installations.

Vulnerability Insight:
The list of known SSH host keys used by this plugin is
gathered from various sources:

- Top 1.000 Duplicate SSH Fingerprints on the Internet collected via the search engine Shodan in
2015. The most common fingerprint was found to be shared among 245.000 installations where the
least common was still present 321 times.

- SSH host keys generated with a vulnerable OpenSSL version on Debian and derivates
(CVE-2008-0166).

- Devices of Multiple Vendors (Cisco, ZTE, ZyXEL, OpenStage, OpenScape, TANDBERG) using hardcoded
SSH host keys (CVE-2015-6358, CVE-2015-7255, CVE-2015-7256, CVE-2015-7276, CVE-2015-8251,
CVE-2015-8260, CVE-2009-4510).

- Zyxel CNM SecuManager (CVE-2020-15312, CVE-2020-15313, CVE-2020-15314, CVE-2020-15315,
CVE-2020-15316, CVE-2020-15317, CVE-2020-15318, CVE-2020-15319)

Vulnerability Impact:
An attacker could use this situation to compromise or eavesdrop
on the SSH communication between the client and the server using a man-in-the-middle attack.

Solution:
Generate a new SSH host key.

CVSS Score:
8.5

CVSS Vector:
AV:N/AC:M/Au:S/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-15312
https://pierrekim.github.io/blog/2020-03-09-zyxel-secumanager-0day-vulnerabilities.html
https://www.zyxel.com/support/vulnerabilities-of-CloudCNM-SecuManager.shtml
Common Vulnerability Exposure (CVE) ID: CVE-2020-15313
Common Vulnerability Exposure (CVE) ID: CVE-2020-15314
Common Vulnerability Exposure (CVE) ID: CVE-2020-15315
Common Vulnerability Exposure (CVE) ID: CVE-2020-15316
Common Vulnerability Exposure (CVE) ID: CVE-2020-15317
Common Vulnerability Exposure (CVE) ID: CVE-2020-15318
Common Vulnerability Exposure (CVE) ID: CVE-2020-15319
Common Vulnerability Exposure (CVE) ID: CVE-2015-6358
BugTraq ID: 78047
http://www.securityfocus.com/bid/78047
CERT/CC vulnerability note: VU#566724
http://www.kb.cert.org/vuls/id/566724
Cisco Security Advisory: 20151125 Multiple Cisco Products Confidential Information Decryption Man-in-the-Middle Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci
http://www.securitytracker.com/id/1034255
http://www.securitytracker.com/id/1034256
http://www.securitytracker.com/id/1034257
http://www.securitytracker.com/id/1034258
Common Vulnerability Exposure (CVE) ID: CVE-2015-7255
https://github.com/sec-consult/houseofkeys/search?p=3&q=zte&type=&utf8=%E2%9C%93
https://www.kb.cert.org/vuls/id/BLUU-A2NQYR
Common Vulnerability Exposure (CVE) ID: CVE-2015-7256
Common Vulnerability Exposure (CVE) ID: CVE-2015-7276
https://sec-consult.com/en/blog/2015/11/house-of-keys-industry-wide-https/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8251
Common Vulnerability Exposure (CVE) ID: CVE-2015-8260
Common Vulnerability Exposure (CVE) ID: CVE-2009-4510
http://www.vsecurity.com/resources/advisory/20100409-2
http://secunia.com/advisories/39275
Common Vulnerability Exposure (CVE) ID: CVE-2008-0166
BugTraq ID: 29179
http://www.securityfocus.com/bid/29179
Bugtraq: 20080515 Debian generated SSH-Keys working exploit (Google Search)
http://www.securityfocus.com/archive/1/492112/100/0/threaded
Cert/CC Advisory: TA08-137A
http://www.us-cert.gov/cas/techalerts/TA08-137A.html
CERT/CC vulnerability note: VU#925211
http://www.kb.cert.org/vuls/id/925211
Debian Security Information: DSA-1571 (Google Search)
http://www.debian.org/security/2008/dsa-1571
Debian Security Information: DSA-1576 (Google Search)
http://www.debian.org/security/2008/dsa-1576
https://www.exploit-db.com/exploits/5622
https://www.exploit-db.com/exploits/5632
https://www.exploit-db.com/exploits/5720
http://metasploit.com/users/hdm/tools/debian-openssl/
https://16years.secvuln.info
https://news.ycombinator.com/item?id=40333169
http://sourceforge.net/mailarchive/forum.php?thread_name=48367252.7070603%40shemesh.biz&forum_name=rsyncrypto-devel
http://www.securitytracker.com/id?1020017
http://secunia.com/advisories/30136
http://secunia.com/advisories/30220
http://secunia.com/advisories/30221
http://secunia.com/advisories/30231
http://secunia.com/advisories/30239
http://secunia.com/advisories/30249
http://www.ubuntu.com/usn/usn-612-1
http://www.ubuntu.com/usn/usn-612-2
http://www.ubuntu.com/usn/usn-612-3
http://www.ubuntu.com/usn/usn-612-4
http://www.ubuntu.com/usn/usn-612-7
XForce ISS Database: openssl-rng-weak-security(42375)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42375
CopyrightCopyright (C) 2016 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.