V2EX = way to explore
V2EX 是一个关于分享和探索的地方
现在注册
已注册用户请  登录
V2EX  ›  xiaoranj  ›  全部回复第 5 页 / 共 10 页
回复总数  200
1  2  3  4  5  6  7  8  9  10  
239 天前
回复了 mikewang 创建的主题 Linux rm -rf * 前一定一定要看清当前目录
我还以为在说鼎桥成都公安的事呢
CVE-2018-15919 Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
CVE-2017-15906 The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
CVE-2021-36368 ** DISPUTED ** An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed."
CVE-2018-20685 In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
CVE-2018-15473 OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
CVE-2020-14145 The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
CVE-2020-15778 ** DISPUTED ** scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
CVE-2021-41617 sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
CVE-2023-38408 The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.
CVE-2016-20012 ** DISPUTED ** OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product.
CVE-2019-6111 An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).
CVE-2019-6110 In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
CVE-2019-6109 An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.

一扫一堆漏洞
赶紧用权利卫士把网页做个公证,疫情期间好多公文都没了
269 天前
回复了 Tiller 创建的主题 程序员 李跳跳收到腾讯的律师函,无限期停止更新
不应该用国内的东西,李跳跳的头部用户和 free 用户高度重合的
269 天前
回复了 Tiller 创建的主题 程序员 李跳跳收到腾讯的律师函,无限期停止更新
@jstony 有本事就让国家把 GitHub 封了哈哈哈哈哈哈哈
274 天前
回复了 jearyvon 创建的主题 程序员 30 岁前我失业了。
@jearyvon 劳动仲裁阶段提个离谱要求,直接被拒掉,走法院,最多半年
@yinmin 做账走报销也一样
我有,也有公账,如果愿意帮我摊下维护成本,可以联系我
传播不可避免讹变
那拼多多的程序员们都是没有良知吗?
283 天前
回复了 thinkm 创建的主题 互联网 关于 APP 备案,大家可以去国务院举报
@victimsss 公务员不归劳动法
284 天前
回复了 joejiang 创建的主题 程序员 怎样让两台设备通过 PC 实现连接?
PC 开启转发,写个 iptables 指一下
@cnbatch 雷蛇 OROCHIv2 对标 G304 适合手小用户,五号 or 七号电池
热知识:高德导航是阿里系的,虽然地图的专业性太强,但丝毫不影响它们恶心人
288 天前
回复了 sinxccc 创建的主题 Vim VIM 的作者 Bram Moolenaar 过世了
R.I.P
325 天前
回复了 kevinonepiece 创建的主题 Kubernetes k8s 相比 Spring Cloud 优势在哪呢?
@chenPiMeiHaoChi 也是我的偏见,阿里出来的东西不要碰,属于模因污染 doge
1  2  3  4  5  6  7  8  9  10  
关于   ·   帮助文档   ·   博客   ·   API   ·   FAQ   ·   实用小工具   ·   5576 人在线   最高记录 6679   ·     Select Language
创意工作者们的社区
World is powered by solitude
VERSION: 3.9.8.5 · 53ms · UTC 02:47 · PVG 10:47 · LAX 19:47 · JFK 22:47
Developed with CodeLauncher
♥ Do have faith in what you're doing.