Executive Summary

Summary
Title openssh security update
Informations
Name DSA-3626 First vendor Publication 2016-07-24
Vendor Debian Last vendor Modification 2016-07-24
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Eddie Harari reported that the OpenSSH SSH daemon allows user enumeration through timing differences when trying to authenticate users. When sshd tries to authenticate a non-existing user, it will pick up a fixed fake password structure with a hash based on the Blowfish algorithm. If real users passwords are hashed using SHA256/SHA512, then a remote attacker can take advantage of this flaw by sending large passwords, receiving shorter response times from the server for non-existing users.

For the stable distribution (jessie), this problem has been fixed in version 1:6.7p1-5+deb8u3.

For the unstable distribution (sid), this problem has been fixed in version 1:7.2p2-6.

We recommend that you upgrade your openssh packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3626

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 146

Nessus® Vulnerability Scanner

Date Description
2017-10-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-898.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1190.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1189.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2563.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0150.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2563.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2563.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2029.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_openssh_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2029.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2029.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14845276.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-18.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote AIX host has a version of OpenSSH installed that is affected by mu...
File : aix_openssh_advisory9.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2388-1.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1096.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2281-1.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2280-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_adccefd1708011e6a2cbc80aa9043978.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The SSH server running on the remote host is affected by multiple vulnerabili...
File : openssh_73.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3061-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-219-03.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-578.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3626.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7440fa5ce2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-11-04 09:25:46
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-24 13:25:29
  • First insertion