CVE-2016-6210

CVE Details

Release Date:2017-02-13

Description


sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.

See more information about CVE-2016-6210 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.9 Base Metrics: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (openssh)ELSA-2017-25632017-08-31
Oracle Linux version 6 (openssh)ELSA-2023-44282023-08-11
Oracle Linux version 7 (openssh)ELSA-2017-20292017-08-07
Oracle VM version 3 (openssh)OVMSA-2023-00192023-08-16
Oracle VM version 3.3 (openssh)OVMSA-2017-01502017-08-31
Oracle VM version 3.4 (openssh)OVMSA-2017-01502017-08-31



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete