gsd-2016-6210
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-6210", "description": "sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.", "id": "GSD-2016-6210", "references": [ "https://www.suse.com/security/cve/CVE-2016-6210.html", "https://www.debian.org/security/2016/dsa-3626", "https://access.redhat.com/errata/RHSA-2017:2563", "https://access.redhat.com/errata/RHSA-2017:2029", "https://ubuntu.com/security/CVE-2016-6210", "https://advisories.mageia.org/CVE-2016-6210.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-6210.html", "https://linux.oracle.com/cve/CVE-2016-6210.html", "https://packetstormsecurity.com/files/cve/CVE-2016-6210" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-6210" ], "details": "sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.", "id": "GSD-2016-6210", "modified": "2023-12-13T01:21:23.202632Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6210", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:2563", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2563" }, { "name": "1036319", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036319" }, { "name": "20160714 opensshd - user enumeration", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2016/Jul/51" }, { "name": "DSA-3626", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3626" }, { "name": "40136", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40136/" }, { "name": "40113", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40113/" }, { "name": "https://www.openssh.com/txt/release-7.3", "refsource": "CONFIRM", "url": "https://www.openssh.com/txt/release-7.3" }, { "name": "GLSA-201612-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201612-18" }, { "name": "RHSA-2017:2029", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2029" }, { "name": "91812", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91812" }, { "name": "https://security.netapp.com/advisory/ntap-20190206-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190206-0001/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openbsd:openssh:*:p2:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6210" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openssh.com/txt/release-7.3", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.openssh.com/txt/release-7.3" }, { "name": "20160714 opensshd - user enumeration", "refsource": "FULLDISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2016/Jul/51" }, { "name": "91812", "refsource": "BID", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/91812" }, { "name": "GLSA-201612-18", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201612-18" }, { "name": "1036319", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1036319" }, { "name": "40136", "refsource": "EXPLOIT-DB", "tags": [], "url": "https://www.exploit-db.com/exploits/40136/" }, { "name": "40113", "refsource": "EXPLOIT-DB", "tags": [], "url": "https://www.exploit-db.com/exploits/40113/" }, { "name": "DSA-3626", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3626" }, { "name": "RHSA-2017:2563", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2017:2563" }, { "name": "RHSA-2017:2029", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2017:2029" }, { "name": "https://security.netapp.com/advisory/ntap-20190206-0001/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20190206-0001/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf", "refsource": "CONFIRM", "tags": [], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6 } }, "lastModifiedDate": "2022-12-13T12:15Z", "publishedDate": "2017-02-13T17:59Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.