Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6210

Published: 18 July 2016

sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.

Priority

Low

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
openssh
Launchpad, Ubuntu, Debian
precise
Released (1:5.9p1-5ubuntu1.10)
trusty
Released (1:6.6p1-2ubuntu2.8)
upstream
Released (1:7.2p2-6)
wily Ignored
(end of life)
xenial
Released (1:7.2p2-4ubuntu2.1)
yakkety Not vulnerable
(1:7.3p1-1)
zesty Not vulnerable
(1:7.3p1-1)
Patches:
upstream: https://anongit.mindrot.org/openssh.git/commit/?id=9286875a73b2de7736b5e50692739d314cd8d9dc
upstream: https://anongit.mindrot.org/openssh.git/commit/?id=283b97ff33ea2c641161950849931bd578de6946
upstream: https://anongit.mindrot.org/openssh.git/commit/?id=dbf788b4d9d9490a5fff08a7b09888272bb10fcc

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N