7.5
CVSSv3

CVE-2016-6515

Published: 07/08/2016 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 786
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The auth_password function in auth-passwd.c in sshd in OpenSSH prior to 7.3 does not limit password lengths for password authentication, which allows remote malicious users to cause a denial of service (crypt CPU consumption) via a long string.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openssh

fedoraproject fedora 24

Vendor Advisories

Debian Bug report logs - #833823 CVE-2016-6515: CPU consumption via auth_password Package: src:openssh; Maintainer for src:openssh is Debian OpenSSH Maintainers <debian-ssh@listsdebianorg>; Reported by: Guido Günther <agx@sigxcpuorg> Date: Tue, 9 Aug 2016 05:15:01 UTC Severity: important Tags: fixed-upstream, se ...
Several security issues were fixed in OpenSSH ...
A covert timing channel flaw was found in the way OpenSSH handled authentication of non-existent users A remote unauthenticated attacker could possibly use this flaw to determine valid user names by measuring the timing of server responses (CVE-2016-6210) It was found that OpenSSH did not limit password lengths for password authentication A remo ...

Exploits

################################################################################ # Title : OpenSSH before 73 Crypt CPU Consumption (DoS Vulnerability) # Author : Kashinath T (tkashinath@secpodcom) (wwwsecpodcom) # Vendor : wwwopensshcom/ # Software : wwwopensshcom/ # Version : OpenSSH before 73 # Tested on : Ubuntu 1604 LTS ...
OpenSSH versions 72 and below crypt CPU consumption denial of service exploit ...

Github Repositories

A proof of concept for CVE-2016-6515

Since OpenSSH servers don't restrict the login password length, you can cause these servers to crash by sending very long passwords which use massive amounts of a the server's CPU to hash This vulnerability is known as CVE-2016-6515 My POC can be downloaded here (you will need to unzip) Usage: openssh_dos [target IP] [target port]

OpenSSH remote DOS exploit and vulnerable container

OpenSSH remote DOS Before 73 OpenSSH does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string This bug resides in auth-passwdc in auth_password function Attackers can exploit this issue to cause the application to enter an infinite loop and consume excessive CPU resourc

cve-2016-6515

CVE-2016-6515 This is part of Cved: a tool to manage vulnerable docker containers Cved: githubcom/git-rep-src/cved Image source: githubcom/cved-sources/cve-2016-6515 Image author: githubcom/opsxcq/exploit-CVE-2016-6515