Search for vulnerabilities
Vulnerability details: VCID-rycy-rchz-x7cz
Vulnerability ID VCID-rycy-rchz-x7cz
Aliases CVE-2025-26466
Summary openssh: Denial-of-service in OpenSSH
Status Published
Exploitability None
Weighted Severity None
Risk None
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-26466.json
cvssv3.1 5.9 https://access.redhat.com/security/cve/CVE-2025-26466
ssvc Track https://access.redhat.com/security/cve/CVE-2025-26466
epss 0.13572 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.13572 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.14567 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.14567 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.14567 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.14567 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.14567 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.14567 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.14567 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.23439 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.27748 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.27748 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.27748 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.27748 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.27748 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.38965 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.39893 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.39893 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.39893 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.39893 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.39893 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.39893 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.39893 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.39893 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.46448 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.46448 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.46448 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.46448 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.46448 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.46448 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
epss 0.492 https://api.first.org/data/v1/epss?cve=CVE-2025-26466
cvssv3.1 5.9 https://bugzilla.redhat.com/show_bug.cgi?id=2345043
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2345043
cvssv3.1 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.9 https://nvd.nist.gov/vuln/detail/CVE-2025-26466
cvssv3.1 5.9 https://seclists.org/oss-sec/2025/q1/144
ssvc Track https://seclists.org/oss-sec/2025/q1/144
cvssv3.1 5.9 https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
ssvc Track https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-26466.json
https://api.first.org/data/v1/epss?cve=CVE-2025-26466
https://bugzilla.suse.com/show_bug.cgi?id=1237041
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://seclists.org/oss-sec/2025/q1/144
https://security.netapp.com/advisory/ntap-20250228-0002/
https://security-tracker.debian.org/tracker/CVE-2025-26466
https://ubuntu.com/security/CVE-2025-26466
https://www.openwall.com/lists/oss-security/2025/02/18/1
https://www.openwall.com/lists/oss-security/2025/02/18/4
2345043 https://bugzilla.redhat.com/show_bug.cgi?id=2345043
cpe:2.3:a:openbsd:openssh:9.5:p1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:9.5:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.6:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:9.6:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.6:p1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:9.6:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.7:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:9.7:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.7:p1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:9.7:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.8:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:9.8:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.8:p1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:9.8:p1:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.9:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:9.9:-:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:9.9:p1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openbsd:openssh:9.9:p1:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:24.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:24.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:24.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:24.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:*
cpe:/a:redhat:openshift:4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4
cpe:/o:redhat:enterprise_linux:10 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:10
cpe:/o:redhat:enterprise_linux:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
CVE-2025-26466 https://access.redhat.com/security/cve/CVE-2025-26466
CVE-2025-26466 https://nvd.nist.gov/vuln/detail/CVE-2025-26466
GLSA-202502-01 https://security.gentoo.org/glsa/202502-01
openssh-mitm-dos.txt https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
USN-7270-1 https://usn.ubuntu.com/7270-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-26466.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/security/cve/CVE-2025-26466
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-04T19:51:35Z/ Found at https://access.redhat.com/security/cve/CVE-2025-26466
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2345043
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-04T19:51:35Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2345043
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2025-26466
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://seclists.org/oss-sec/2025/q1/144
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-04T19:51:35Z/ Found at https://seclists.org/oss-sec/2025/q1/144
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:P/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-04T19:51:35Z/ Found at https://www.qualys.com/2025/02/18/openssh-mitm-dos.txt
Exploit Prediction Scoring System (EPSS)
Percentile 0.93625
EPSS Score 0.13572
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:28.014607+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-26466.json 36.0.0