UBUNTU-CVE-2016-6515

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-6515
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-6515.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-6515
Related
Published
2016-08-07T00:00:00Z
Modified
2016-08-07T00:00:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

The auth_password function in auth-passwd.c in sshd in OpenSSH before 7.3 does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string.

References

Affected packages

Ubuntu:14.04:LTS / openssh

Package

Name
openssh
Purl
pkg:deb/ubuntu/openssh@1:6.6p1-2ubuntu2.8?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:6.6p1-2ubuntu2.8

Affected versions

1:6.*

1:6.2p2-6
1:6.2p2-6ubuntu1
1:6.4p1-1
1:6.4p1-2
1:6.5p1-1
1:6.5p1-2
1:6.5p1-3
1:6.5p1-4
1:6.5p1-6
1:6.6p1-1
1:6.6p1-2
1:6.6p1-2ubuntu1
1:6.6p1-2ubuntu2
1:6.6p1-2ubuntu2.2
1:6.6p1-2ubuntu2.3
1:6.6p1-2ubuntu2.4
1:6.6p1-2ubuntu2.6
1:6.6p1-2ubuntu2.7

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "ssh-askpass-gnome": "1:6.6p1-2ubuntu2.8",
            "ssh-askpass-gnome-dbgsym": "1:6.6p1-2ubuntu2.8",
            "openssh-client-udeb-dbgsym": "1:6.6p1-2ubuntu2.8",
            "openssh-client-udeb": "1:6.6p1-2ubuntu2.8",
            "ssh-krb5": "1:6.6p1-2ubuntu2.8",
            "openssh-server-udeb-dbgsym": "1:6.6p1-2ubuntu2.8",
            "openssh-sftp-server": "1:6.6p1-2ubuntu2.8",
            "openssh-sftp-server-dbgsym": "1:6.6p1-2ubuntu2.8",
            "openssh-client": "1:6.6p1-2ubuntu2.8",
            "openssh-server": "1:6.6p1-2ubuntu2.8",
            "openssh-server-udeb": "1:6.6p1-2ubuntu2.8",
            "openssh-server-dbgsym": "1:6.6p1-2ubuntu2.8",
            "ssh": "1:6.6p1-2ubuntu2.8",
            "openssh-client-dbgsym": "1:6.6p1-2ubuntu2.8"
        }
    ]
}

Ubuntu:16.04:LTS / openssh

Package

Name
openssh
Purl
pkg:deb/ubuntu/openssh@1:7.2p2-4ubuntu2.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:7.2p2-4ubuntu2.1

Affected versions

1:6.*

1:6.9p1-2
1:6.9p1-3

1:7.*

1:7.1p1-1
1:7.1p1-3
1:7.1p1-4
1:7.1p1-6
1:7.1p2-1
1:7.1p2-2
1:7.2p1-1
1:7.2p2-1
1:7.2p2-2
1:7.2p2-3
1:7.2p2-4
1:7.2p2-4ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "openssh-client-ssh1-dbgsym": "1:7.2p2-4ubuntu2.1",
            "ssh-askpass-gnome-dbgsym": "1:7.2p2-4ubuntu2.1",
            "ssh-askpass-gnome": "1:7.2p2-4ubuntu2.1",
            "openssh-client-udeb-dbgsym": "1:7.2p2-4ubuntu2.1",
            "openssh-client-ssh1": "1:7.2p2-4ubuntu2.1",
            "openssh-client-udeb": "1:7.2p2-4ubuntu2.1",
            "ssh-krb5": "1:7.2p2-4ubuntu2.1",
            "openssh-server-udeb-dbgsym": "1:7.2p2-4ubuntu2.1",
            "openssh-client": "1:7.2p2-4ubuntu2.1",
            "openssh-sftp-server": "1:7.2p2-4ubuntu2.1",
            "openssh-sftp-server-dbgsym": "1:7.2p2-4ubuntu2.1",
            "openssh-server": "1:7.2p2-4ubuntu2.1",
            "openssh-server-udeb": "1:7.2p2-4ubuntu2.1",
            "openssh-server-dbgsym": "1:7.2p2-4ubuntu2.1",
            "ssh": "1:7.2p2-4ubuntu2.1",
            "openssh-client-dbgsym": "1:7.2p2-4ubuntu2.1"
        }
    ]
}