exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2016-6210

Status Candidate

Overview

sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.

Related Files

Red Hat Security Advisory 2017-2563-01
Posted Aug 31, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2563-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix: A covert timing channel flaw was found in the way OpenSSH handled authentication of non-existent users. A remote unauthenticated attacker could possibly use this flaw to determine valid user names by measuring the timing of server responses.

tags | advisory, remote, protocol
systems | linux, redhat, unix
advisories | CVE-2016-6210
SHA-256 | 6772db3539ac28058a8dcd85adcd01f09d836815a6d2fd1a69ba5c6d44438755
Red Hat Security Advisory 2017-2029-01
Posted Aug 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2029-01 - OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. The following packages have been upgraded to a later upstream version: openssh. Security Fix: A covert timing channel flaw was found in the way OpenSSH handled authentication of non-existent users. A remote unauthenticated attacker could possibly use this flaw to determine valid user names by measuring the timing of server responses.

tags | advisory, remote, protocol
systems | linux, redhat, unix
advisories | CVE-2016-10009, CVE-2016-10011, CVE-2016-10012, CVE-2016-6210, CVE-2016-6515
SHA-256 | d968f1977aa418a410f4eb0347eb315fb89ecda3c383e34f02b7ceef8867f98a
Gentoo Linux Security Advisory 201612-18
Posted Dec 7, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201612-18 - Multiple vulnerabilities have been found in OpenSSH, the worst of which allows remote attackers to cause Denial of Service. Versions less than 7.3_p1-r7 are affected.

tags | advisory, remote, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2015-8325, CVE-2016-1908, CVE-2016-3115, CVE-2016-6210, CVE-2016-8858
SHA-256 | cc124780a02d52103b56c764eff6ad2156bc5a56b638ae35230124f1be579026
Ubuntu Security Notice USN-3061-1
Posted Aug 15, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3061-1 - Eddie Harari discovered that OpenSSH incorrectly handled password hashing when authenticating non-existing users. A remote attacker could perform a timing attack and enumerate valid users. Tomas Kuthan, Andres Rojas, and Javier Nieto discovered that OpenSSH did not limit password lengths. A remote attacker could use this issue to cause OpenSSH to consume resources, leading to a denial of service. Various other issues were also addressed.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2016-6210, CVE-2016-6515
SHA-256 | 380999cba357e2595697463d6456f1f369ee299011b921357ee88539c371e7e6
Slackware Security Advisory - openssh Updates
Posted Aug 8, 2016
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New openssh packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, 14.2, and -current to fix security issues.

tags | advisory
systems | linux, slackware
advisories | CVE-2015-8325, CVE-2016-6210
SHA-256 | a62b75c0b98708df6b67b42ecd69a4b38ea282554348408eaa42acff94fc34c5
OpenSSH 7.3p1
Posted Aug 2, 2016
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple updates including a security fix.
tags | tool, encryption
systems | linux, unix, openbsd
advisories | CVE-2016-6210
SHA-256 | efc912a2ef7e938fa36df6787cd9d21b45463cd4f9d70764e9e61a961786691b
Debian Security Advisory 3626-1
Posted Jul 24, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3626-1 - Eddie Harari reported that the OpenSSH SSH daemon allows user enumeration through timing differences when trying to authenticate users. When sshd tries to authenticate a non-existing user, it will pick up a fixed fake password structure with a hash based on the Blowfish algorithm. If real users passwords are hashed using SHA256/SHA512, then a remote attacker can take advantage of this flaw by sending large passwords, receiving shorter response times from the server for non-existing users.

tags | advisory, remote
systems | linux, debian
advisories | CVE-2016-6210
SHA-256 | 2f863fa4086db0a31226d56604fd7475efd80aac9d83230c52c988d3925ce6d0
OpenSSHD 7.2p2 User Enumeration
Posted Jul 18, 2016
Authored by Eddie Harari

OpenSSHD versions 7.2p2 and below user enumeration exploit.

tags | exploit
advisories | CVE-2016-6210
SHA-256 | b69a28b747a4fe5a117cdc11aded97dd15df51cde6788bd96001aa8f57bc36a6
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close