Vulnerability CVE-2016-6210


Published: 2017-02-13

Description:
sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Open SSHD 7.2p2 User Enumeration
Eddie Harari
17.07.2016

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Openbsd -> Openssh 

 References:
http://seclists.org/fulldisclosure/2016/Jul/51
http://www.debian.org/security/2016/dsa-3626
http://www.securityfocus.com/bid/91812
http://www.securitytracker.com/id/1036319
https://access.redhat.com/errata/RHSA-2017:2029
https://access.redhat.com/errata/RHSA-2017:2563
https://security.gentoo.org/glsa/201612-18
https://security.netapp.com/advisory/ntap-20190206-0001/
https://www.exploit-db.com/exploits/40113/
https://www.exploit-db.com/exploits/40136/
https://www.openssh.com/txt/release-7.3

Copyright 2024, cxsecurity.com

 

Back to Top