Vulnerabilidad en kbdint_next_device en auth2-chall.c en sshd en OpenSSH (CVE-2015-5600)
Gravedad CVSS v2.0:
ALTA
Tipo:
CWE-264
Permisos, privilegios y/o control de acceso
Fecha de publicación:
03/08/2015
Última modificación:
12/04/2025
Descripción
Vulnerabilidad en la función kbdint_next_device en auth2-chall.c en sshd en OpenSSH hasta la versión 6.9, no restringe correctamente el procesamiento de dispositivos de teclado interactivo con una única conexión, lo cual facilita a atacantes remotos ejecutar un ataque de fuerza bruta o causar una denegación de servicio (mediante el consumo de la CPU) a través de una lista larga y redundante en la opción ssh -oKbdInteractiveDevices, según lo demostrado por una modificación en el cliente que provee una contraseña diferente para cada uno de los elementos pam de la lista.
Impacto
Puntuación base 2.0
8.50
Gravedad 2.0
ALTA
Productos y versiones vulnerables
CPE | Desde | Hasta |
---|---|---|
cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* | 6.9 (incluyendo) |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42&r2=1.43&f=h
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697
- http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162955.html
- http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html
- http://openwall.com/lists/oss-security/2015/07/23/4
- http://rhn.redhat.com/errata/RHSA-2016-0466.html
- http://seclists.org/fulldisclosure/2015/Jul/92
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/75990
- http://www.securityfocus.com/bid/91787
- http://www.securityfocus.com/bid/92012
- http://www.securitytracker.com/id/1032988
- http://www.ubuntu.com/usn/USN-2710-1
- http://www.ubuntu.com/usn/USN-2710-2
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128992
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
- https://kc.mcafee.com/corporate/index?page=content&id=SB10136
- https://kc.mcafee.com/corporate/index?page=content&id=SB10157
- https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
- https://security.gentoo.org/glsa/201512-04
- https://security.netapp.com/advisory/ntap-20151106-0001/
- https://support.apple.com/kb/HT205031
- https://www.arista.com/en/support/advisories-notices/security-advisories/1174-security-advisory-12
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42&r2=1.43&f=h
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697
- http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162955.html
- http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html
- http://openwall.com/lists/oss-security/2015/07/23/4
- http://rhn.redhat.com/errata/RHSA-2016-0466.html
- http://seclists.org/fulldisclosure/2015/Jul/92
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.securityfocus.com/bid/75990
- http://www.securityfocus.com/bid/91787
- http://www.securityfocus.com/bid/92012
- http://www.securitytracker.com/id/1032988
- http://www.ubuntu.com/usn/USN-2710-1
- http://www.ubuntu.com/usn/USN-2710-2
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128992
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667
- https://kc.mcafee.com/corporate/index?page=content&id=SB10136
- https://kc.mcafee.com/corporate/index?page=content&id=SB10157
- https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
- https://security.gentoo.org/glsa/201512-04
- https://security.netapp.com/advisory/ntap-20151106-0001/
- https://support.apple.com/kb/HT205031
- https://www.arista.com/en/support/advisories-notices/security-advisories/1174-security-advisory-12