Openssh Openssh

Do you want an email whenever new security vulnerabilities are reported in Openssh?

By the Year

In 2024 there have been 0 vulnerabilities in Openssh . Last year Openssh had 2 security vulnerabilities published. Right now, Openssh is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 6.75
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Openssh vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Openssh Security Vulnerabilities

OpenSSH through 9.6, when common types of DRAM are used, might

CVE-2023-51767 7 - High - December 24, 2023

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling

CVE-2023-25136 6.5 - Medium - February 03, 2023

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible."

Double-free

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for OpenBSD OpenSSH or by Openssh? Click the Watch button to subscribe.

Openssh
Vendor

Openssh
Product

subscribe