[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-6515Date: (C)2016-08-25   (M)2024-04-19


The auth_password function in auth-passwd.c in sshd in OpenSSH before 7.3 does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1036487
EXPLOIT-DB-40888
BID-92212
FEDORA-2016-4a3debc3a6
FreeBSD-SA-17:06
RHSA-2017:2029
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
http://openwall.com/lists/oss-security/2016/08/01/2
http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-676336.pdf
https://github.com/openssh/openssh-portable/commit/fcd135c9df440bcd2d5870405ad3311743d78d97
https://security.netapp.com/advisory/ntap-20171130-0003/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03779en_us

CPE    1
cpe:/o:fedoraproject:fedora:24
CWE    1
CWE-20
OVAL    11
oval:org.secpod.oval:def:89045311
oval:org.secpod.oval:def:111175
oval:org.secpod.oval:def:703235
oval:org.secpod.oval:def:37886
...

© SecPod Technologies