CVE-2015-5600

Related Vulnerabilities: CVE-2015-5600  

It was discovered that the OpenSSH sshd daemon did not check the list of keyboard-interactive authentication methods for duplicates. A remote attacker could use this flaw to bypass the MaxAuthTries limit, making it easier to perform password guessing attacks.

It was discovered that the OpenSSH sshd daemon did not check the list of keyboard-interactive authentication methods for duplicates. A remote attacker could use this flaw to bypass the MaxAuthTries limit, making it easier to perform password guessing attacks.

Find out more about CVE-2015-5600 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue does not affect the default OpenSSH sshd configuration in Red Hat Enterprise Linux 4, 5, 6 and 7.

CVSS v2 metrics

Base Score 4.3
Base Metrics AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (openssh) RHSA-2015:2088 2015-11-19
Red Hat Enterprise Linux 6 (openssh) RHSA-2016:0466 2016-03-21

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 5 openssh Will not fix
Red Hat Enterprise Linux 4 openssh Will not fix

Mitigation

This issue can be mitigated by disabling keyboard-interactive authentication method. That can be achieved by setting "ChallengeResponseAuthentication no" in the /etc/ssh/sshd_config configuration file and restarting the sshd service.

External References