CVE-2016-6210
Severity CVSS v4.0:
Pending analysis
Type:
CWE-200
Information Leak / Disclosure
Publication date:
13/02/2017
Last modified:
20/04/2025
Description
sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.
Impact
Base Score 3.x
5.90
Severity 3.x
MEDIUM
Base Score 2.0
4.30
Severity 2.0
MEDIUM
Vulnerable products and versions
| CPE | From | Up to |
|---|---|---|
| cpe:2.3:a:openbsd:openssh:*:p2:*:*:*:*:*:* | 7.2 (including) |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://seclists.org/fulldisclosure/2016/Jul/51
- http://www.debian.org/security/2016/dsa-3626
- http://www.securityfocus.com/bid/91812
- http://www.securitytracker.com/id/1036319
- https://access.redhat.com/errata/RHSA-2017:2029
- https://access.redhat.com/errata/RHSA-2017:2563
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://security.gentoo.org/glsa/201612-18
- https://security.netapp.com/advisory/ntap-20190206-0001/
- https://www.exploit-db.com/exploits/40113/
- https://www.exploit-db.com/exploits/40136/
- https://www.openssh.com/txt/release-7.3
- http://seclists.org/fulldisclosure/2016/Jul/51
- http://www.debian.org/security/2016/dsa-3626
- http://www.securityfocus.com/bid/91812
- http://www.securitytracker.com/id/1036319
- https://access.redhat.com/errata/RHSA-2017:2029
- https://access.redhat.com/errata/RHSA-2017:2563
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://security.gentoo.org/glsa/201612-18
- https://security.netapp.com/advisory/ntap-20190206-0001/
- https://www.exploit-db.com/exploits/40113/
- https://www.exploit-db.com/exploits/40136/
- https://www.openssh.com/txt/release-7.3



