SSH protocol 2 (aka SSH-2) public key authentication in the development snapshot of OpenSSH 2.3.1, available from 2001-01-18 through 2001-02-08, does not perform a challenge-response step to ensure that the client has the proper private key, which allows remote attackers to bypass authentication as other users by supplying a public key from that user's authorized_keys file.
Published 2001-12-31 05:00:00
Updated 2017-07-29 01:29:01
Source MITRE
View at NVD,   CVE.org
Vulnerability category: BypassGain privilege

Threat overview for CVE-2001-1585

Top countries where our scanners detected CVE-2001-1585
Top open port discovered on systems with this issue 22
IPs affected by CVE-2001-1585 13
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2001-1585!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2001-1585

Probability of exploitation activity in the next 30 days: 0.89%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 82 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2001-1585

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST

CWE ids for CVE-2001-1585

  • When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2001-1585

Products affected by CVE-2001-1585

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!