Vulnerability CVE-2012-5975


Published: 2012-12-04   Modified: 2012-12-05

Description:
The SSH USERAUTH CHANGE REQUEST feature in SSH Tectia Server 6.0.4 through 6.0.20, 6.1.0 through 6.1.12, 6.2.0 through 6.2.5, and 6.3.0 through 6.3.2 on UNIX and Linux, when old-style password authentication is enabled, allows remote attackers to bypass authentication via a crafted session involving entry of blank passwords, as demonstrated by a root login session from a modified OpenSSH client with an added input_userauth_passwd_changereq call in sshconnect2.c.

See advisories in our WLB2 database:
Topic
Author
Date
High
SSH Tectia (SSH.com Communications) Authentication Bypass Remote 0day
Kingcope
02.12.2012
High
Tectia SSH USERAUTH Change Request Password Reset
sinn3r
05.12.2012

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
SSH -> Tectia server 

 References:
https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/unix/ssh/tectia_passwd_changereq.rb
http://www.exploit-db.com/exploits/23082/
http://archives.neohapsis.com/archives/fulldisclosure/2012-12/0065.html
http://archives.neohapsis.com/archives/fulldisclosure/2012-12/0013.html

Copyright 2024, cxsecurity.com

 

Back to Top