[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5600Date: (C)2015-08-06   (M)2024-04-19


The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 8.5
Exploit Score: 10.0
Impact Score: 7.8
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: COMPLETE
  
Reference:
SECTRACK-1032988
http://seclists.org/fulldisclosure/2015/Jul/92
BID-75990
BID-91787
BID-92012
APPLE-SA-2015-08-13-2
FEDORA-2015-11981
FEDORA-2015-13469
GLSA-201512-04
RHSA-2016:0466
SUSE-SU-2015:1581
USN-2710-1
USN-2710-2
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
http://openwall.com/lists/oss-security/2015/07/23/4
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42&r2=1.43&f=h
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128992
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
https://kc.mcafee.com/corporate/index?page=content&id=SB10136
https://kc.mcafee.com/corporate/index?page=content&id=SB10157
https://security.netapp.com/advisory/ntap-20151106-0001/
https://support.apple.com/kb/HT205031
https://www.arista.com/en/support/advisories-notices/security-advisories/1174-security-advisory-12

CWE    1
CWE-264
OVAL    20
oval:org.secpod.oval:def:1501408
oval:org.secpod.oval:def:26769
oval:org.secpod.oval:def:30040
oval:org.secpod.oval:def:26683
...

© SecPod Technologies