sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-13T00:00:00

Updated: 2022-12-13T00:00:00

Reserved: 2016-07-13T00:00:00


Link: CVE-2016-6210

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-02-13T17:59:00.153

Modified: 2022-12-13T12:15:22.667


Link: CVE-2016-6210

JSON object: View

cve-icon Redhat Information

No data.

CWE