Executive Summary

Informations
Name CVE-2015-5600 First vendor Publication 2015-08-02
Vendor Cve Last vendor Modification 2022-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 7.8 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5600

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Snort® IPS/IDS

Date Description
2014-01-10 SSH brute force login attempt
RuleID : 19559 - Revision : 13 - Type : INDICATOR-SCAN

Nessus® Vulnerability Scanner

Date Description
2016-03-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0466.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0466.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0466.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17113.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-04.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2088.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2088.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2088.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2710-2.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2710-1.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5b74a5bc348f11e5ba05c80aa9043978.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/75990
http://www.securityfocus.com/bid/91787
http://www.securityfocus.com/bid/92012
CONFIRM http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r...
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kc.mcafee.com/corporate/index?page=content&id=SB10136
https://kc.mcafee.com/corporate/index?page=content&id=SB10157
https://security.netapp.com/advisory/ntap-20151106-0001/
https://support.apple.com/kb/HT205031
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170....
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162955.html
FULLDISC http://seclists.org/fulldisclosure/2015/Jul/92
GENTOO https://security.gentoo.org/glsa/201512-04
MISC https://www.arista.com/en/support/advisories-notices/security-advisories/1174...
MLIST http://openwall.com/lists/oss-security/2015/07/23/4
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0466.html
SECTRACK http://www.securitytracker.com/id/1032988
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html
UBUNTU http://www.ubuntu.com/usn/USN-2710-1
http://www.ubuntu.com/usn/USN-2710-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
Date Informations
2024-02-02 01:33:20
  • Multiple Updates
2024-02-01 12:09:39
  • Multiple Updates
2023-09-05 12:31:45
  • Multiple Updates
2023-09-05 01:09:29
  • Multiple Updates
2023-09-02 12:31:37
  • Multiple Updates
2023-09-02 01:09:40
  • Multiple Updates
2023-08-12 12:34:24
  • Multiple Updates
2023-08-12 01:09:08
  • Multiple Updates
2023-08-11 12:29:39
  • Multiple Updates
2023-08-11 01:09:23
  • Multiple Updates
2023-08-06 12:28:49
  • Multiple Updates
2023-08-06 01:09:07
  • Multiple Updates
2023-08-04 12:28:55
  • Multiple Updates
2023-08-04 01:09:11
  • Multiple Updates
2023-07-14 12:28:55
  • Multiple Updates
2023-07-14 01:09:09
  • Multiple Updates
2023-03-29 01:30:39
  • Multiple Updates
2023-03-28 12:09:29
  • Multiple Updates
2022-12-13 17:27:46
  • Multiple Updates
2022-10-11 12:26:02
  • Multiple Updates
2022-10-11 01:09:16
  • Multiple Updates
2022-08-05 12:22:54
  • Multiple Updates
2021-11-18 05:23:18
  • Multiple Updates
2021-11-10 09:23:38
  • Multiple Updates
2021-11-05 21:23:19
  • Multiple Updates
2021-05-04 12:40:57
  • Multiple Updates
2021-04-22 01:49:54
  • Multiple Updates
2020-07-25 12:12:43
  • Multiple Updates
2020-05-23 01:56:25
  • Multiple Updates
2020-05-23 00:46:07
  • Multiple Updates
2019-10-09 01:07:38
  • Multiple Updates
2018-09-11 17:19:44
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2017-11-10 09:22:59
  • Multiple Updates
2017-09-22 09:24:17
  • Multiple Updates
2016-12-24 09:24:18
  • Multiple Updates
2016-12-22 09:24:03
  • Multiple Updates
2016-12-08 09:23:48
  • Multiple Updates
2016-12-07 21:24:43
  • Multiple Updates
2016-12-03 09:24:18
  • Multiple Updates
2016-11-29 00:25:21
  • Multiple Updates
2016-10-18 12:04:37
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-10-04 09:24:09
  • Multiple Updates
2016-09-09 09:23:19
  • Multiple Updates
2016-08-23 09:24:55
  • Multiple Updates
2016-08-20 09:22:30
  • Multiple Updates
2016-08-09 09:24:05
  • Multiple Updates
2016-07-28 09:24:06
  • Multiple Updates
2016-07-22 12:03:33
  • Multiple Updates
2016-06-23 13:29:27
  • Multiple Updates
2016-06-11 09:26:34
  • Multiple Updates
2016-04-27 02:38:19
  • Multiple Updates
2016-04-06 13:26:47
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2015-12-23 13:25:58
  • Multiple Updates
2015-12-16 13:26:27
  • Multiple Updates
2015-12-03 13:26:41
  • Multiple Updates
2015-11-25 13:26:55
  • Multiple Updates
2015-11-21 13:26:00
  • Multiple Updates
2015-11-03 13:24:37
  • Multiple Updates
2015-10-18 17:25:42
  • Multiple Updates
2015-10-13 13:24:47
  • Multiple Updates
2015-09-25 13:24:06
  • Multiple Updates
2015-09-23 13:24:17
  • Multiple Updates
2015-09-16 13:22:04
  • Multiple Updates
2015-09-15 13:23:44
  • Multiple Updates
2015-08-29 13:33:53
  • Multiple Updates
2015-08-21 13:20:35
  • Multiple Updates
2015-08-18 13:35:52
  • Multiple Updates
2015-08-18 09:20:58
  • Multiple Updates
2015-08-12 13:33:31
  • Multiple Updates
2015-08-09 21:22:45
  • Multiple Updates
2015-08-04 17:26:31
  • Multiple Updates
2015-08-03 09:27:37
  • First insertion