CVE-2015-5600

high

Description

The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.

References

https://www.arista.com/en/support/advisories-notices/security-advisories/1174-security-advisory-12

https://support.apple.com/kb/HT205031

https://security.netapp.com/advisory/ntap-20151106-0001/

https://security.gentoo.org/glsa/201512-04

https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html

https://kc.mcafee.com/corporate/index?page=content&id=SB10157

https://kc.mcafee.com/corporate/index?page=content&id=SB10136

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128992

https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

http://www.ubuntu.com/usn/USN-2710-2

http://www.ubuntu.com/usn/USN-2710-1

http://www.securitytracker.com/id/1032988

http://www.securityfocus.com/bid/92012

http://www.securityfocus.com/bid/91787

http://www.securityfocus.com/bid/75990

http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html

http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html

http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

http://rhn.redhat.com/errata/RHSA-2016-0466.html

http://openwall.com/lists/oss-security/2015/07/23/4

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162955.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170.html

http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697

http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42&r2=1.43&f=h

http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c

Details

Source: Mitre, NVD

Published: 2015-08-03

Risk Information

CVSS v2

Base Score: 8.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High