Upstream information

CVE-2015-5600 at MITRE

Description

The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 8.5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact Complete
SUSE Bugzilla entries: 1009988 [RESOLVED / FIXED], 1074631 [RESOLVED / NORESPONSE], 1138392 [RESOLVED / FIXED], 938746 [RESOLVED / FIXED], 943006 [RESOLVED / FIXED], 943007 [RESOLVED / UPSTREAM], 943010 [RESOLVED / FIXED], 943504 [RESOLVED / FIXED], 945985 [RESOLVED / FIXED], 948086 [RESOLVED / FIXED], 954457 [RESOLVED / FIXED], 957883 [RESOLVED / FIXED], 996040 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • openssh >= 6.6.1p1-22.el7
  • openssh-askpass >= 6.6.1p1-22.el7
  • openssh-clients >= 6.6.1p1-22.el7
  • openssh-keycat >= 6.6.1p1-22.el7
  • openssh-ldap >= 6.6.1p1-22.el7
  • openssh-server >= 6.6.1p1-22.el7
  • openssh-server-sysvinit >= 6.6.1p1-22.el7
  • pam_ssh_agent_auth >= 0.9.3-9.22.el7
Patchnames:
RHSA-2015:2088
SUSE Linux Enterprise Desktop 11 SP3
  • openssh >= 6.2p2-0.21.1
  • openssh-askpass >= 6.2p2-0.21.1
  • openssh-askpass-gnome >= 6.2p2-0.21.3
Patchnames:
sledsp3-openssh-12096
SUSE Linux Enterprise Desktop 11 SP4
  • openssh >= 6.6p1-13.1
  • openssh-askpass-gnome >= 6.6p1-13.3
  • openssh-helpers >= 6.6p1-13.1
Patchnames:
sledsp4-openssh-12119
SUSE Linux Enterprise Desktop 12 SP1
  • openssh >= 6.6p1-29.1
  • openssh-helpers >= 6.6p1-29.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA openssh-6.6p1-29.1
SUSE Linux Enterprise Desktop 12 SP2
  • openssh >= 7.2p2-55.1
  • openssh-helpers >= 7.2p2-55.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA openssh-7.2p2-55.1
SUSE Linux Enterprise Desktop 12 SP3
  • openssh >= 7.2p2-69.1
  • openssh-helpers >= 7.2p2-69.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA openssh-7.2p2-69.1
SUSE Linux Enterprise Desktop 12 SP4
  • openssh >= 7.2p2-74.25.1
  • openssh-helpers >= 7.2p2-74.25.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA openssh-7.2p2-74.25.1
SUSE Linux Enterprise Desktop 12
  • openssh >= 6.6p1-29.1
  • openssh-askpass-gnome >= 6.6p1-29.1
  • openssh-helpers >= 6.6p1-29.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-526
SUSE Linux Enterprise High Performance Computing 12 SP5
  • openssh >= 7.2p2-74.45.1
  • openssh-fips >= 7.2p2-74.45.1
  • openssh-helpers >= 7.2p2-74.45.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA openssh-7.2p2-74.45.1
SUSE Linux Enterprise Server 11 SP2-LTSS
  • openssh >= 5.1p1-41.69.1
  • openssh-askpass >= 5.1p1-41.69.1
  • openssh-askpass-gnome >= 5.1p1-41.69.4
Patchnames:
slessp2-openssh-12168
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • openssh >= 6.2p2-0.21.1
  • openssh-askpass >= 6.2p2-0.21.1
  • openssh-askpass-gnome >= 6.2p2-0.21.3
Patchnames:
slessp3-openssh-12096
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • openssh >= 6.6p1-13.1
  • openssh-askpass-gnome >= 6.6p1-13.3
  • openssh-fips >= 6.6p1-13.1
  • openssh-helpers >= 6.6p1-13.1
Patchnames:
slessp4-openssh-12119
SUSE Linux Enterprise Server 11-SECURITY
  • openssh-openssl1 >= 6.6p1-10.1
  • openssh-openssl1-helpers >= 6.6p1-10.1
Patchnames:
SUSE Linux Enterprise Server 11-SECURITY GA openssh-openssl1-6.6p1-10.1
SUSE Linux Enterprise Server 12 SP1
  • openssh >= 6.6p1-29.1
  • openssh-fips >= 6.6p1-29.1
  • openssh-helpers >= 6.6p1-29.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA openssh-6.6p1-29.1
SUSE Linux Enterprise Server 12 SP2
  • openssh >= 7.2p2-55.1
  • openssh-fips >= 7.2p2-55.1
  • openssh-helpers >= 7.2p2-55.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA openssh-7.2p2-55.1
SUSE Linux Enterprise Server 12 SP3
  • openssh >= 7.2p2-69.1
  • openssh-fips >= 7.2p2-69.1
  • openssh-helpers >= 7.2p2-69.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA openssh-7.2p2-69.1
SUSE Linux Enterprise Server 12 SP4
  • openssh >= 7.2p2-74.25.1
  • openssh-fips >= 7.2p2-74.25.1
  • openssh-helpers >= 7.2p2-74.25.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA openssh-7.2p2-74.25.1
SUSE Linux Enterprise Server 12 SP5
  • openssh >= 7.2p2-74.45.1
  • openssh-fips >= 7.2p2-74.45.1
  • openssh-helpers >= 7.2p2-74.45.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA openssh-7.2p2-74.45.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • openssh >= 6.6p1-29.1
  • openssh-askpass-gnome >= 6.6p1-29.1
  • openssh-fips >= 6.6p1-29.1
  • openssh-helpers >= 6.6p1-29.1
Patchnames:
SUSE-SLE-SERVER-12-2015-526
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • openssh >= 7.2p2-55.1
  • openssh-fips >= 7.2p2-55.1
  • openssh-helpers >= 7.2p2-55.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA openssh-7.2p2-55.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun openssh Not affected
SLES15-SP5-CHOST-BYOS-Azure openssh Not affected
SLES15-SP5-CHOST-BYOS-EC2 openssh Not affected
SLES15-SP5-CHOST-BYOS-GCE openssh Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssh Not affected
SUSE Enterprise Storage 7.1 openssh Ignore
SUSE Enterprise Storage 7.1 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Desktop 15 SP5 openssh Not affected
SUSE Linux Enterprise Desktop 15 SP5 openssh-askpass-gnome Ignore
SUSE Linux Enterprise High Performance Computing 15 SP5 openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Micro 5.1 openssh Not affected
SUSE Linux Enterprise Micro 5.2 openssh Not affected
SUSE Linux Enterprise Micro 5.3 openssh Ignore
SUSE Linux Enterprise Micro 5.4 openssh Not affected
SUSE Linux Enterprise Micro 5.5 openssh Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssh Not affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Real Time 15 SP3 openssh Ignore
SUSE Linux Enterprise Real Time 15 SP3 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 12-LTSS openssh Affected
SUSE Linux Enterprise Server 15 SP5 openssh Not affected
SUSE Linux Enterprise Server 15 SP5 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssh Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssh Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssh-askpass-gnome Ignore
SUSE Manager Proxy 4.3 openssh Ignore
SUSE Manager Proxy 4.3 openssh-askpass-gnome Ignore
SUSE Manager Retail Branch Server 4.3 openssh Ignore
SUSE Manager Retail Branch Server 4.3 openssh-askpass-gnome Ignore
SUSE Manager Server 4.3 openssh Ignore
SUSE Manager Server 4.3 openssh-askpass-gnome Ignore
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP3-CHOST-BYOS-Aliyun openssh Not affected
SLES15-SP3-CHOST-BYOS-Azure openssh Not affected
SLES15-SP3-CHOST-BYOS-EC2 openssh Not affected
SLES15-SP3-CHOST-BYOS-GCE openssh Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssh Not affected
SLES15-SP4-CHOST-BYOS openssh Not affected
SLES15-SP4-CHOST-BYOS-Aliyun openssh Not affected
SLES15-SP4-CHOST-BYOS-Azure openssh Not affected
SLES15-SP4-CHOST-BYOS-EC2 openssh Not affected
SLES15-SP4-CHOST-BYOS-GCE openssh Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssh Not affected
SUSE Linux Enterprise Desktop 15 SP4 openssh Ignore
SUSE Linux Enterprise Desktop 15 SP4 openssh-askpass-gnome Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3 openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssh-askpass-gnome Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssh Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssh-askpass-gnome Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssh Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssh-askpass-gnome Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 openssh Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4 openssh-askpass-gnome Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssh-askpass-gnome Ignore
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssh-askpass-gnome Ignore
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssh Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssh Ignore
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Module for Server Applications 15 SP3 openssh Not affected
SUSE Linux Enterprise Server 12 SP2-BCL openssh Ignore
SUSE Linux Enterprise Server 12 SP2-BCL openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 15 SP3 openssh Not affected
SUSE Linux Enterprise Server 15 SP3 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 15 SP3-LTSS openssh Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 15 SP4 openssh Ignore
SUSE Linux Enterprise Server 15 SP4 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 15 SP4-LTSS openssh Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssh Ignore
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssh Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssh-askpass-gnome Ignore
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssh Ignore
HPE Helion OpenStack 8 openssh-askpass-gnome Ignore
SLES for SAP Applications 11 SP2 openssh Released
SUSE CaaS Platform 3.0 openssh Ignore
SUSE Linux Enterprise Desktop 11 SP1 openssh Released
SUSE Linux Enterprise Desktop 11 SP2 openssh Released
SUSE Linux Enterprise Desktop 11 SP3 openssh Released
SUSE Linux Enterprise Desktop 11 SP3 openssh-askpass-gnome Released
SUSE Linux Enterprise Desktop 11 SP4 openssh Released
SUSE Linux Enterprise Desktop 11 SP4 openssh-askpass-gnome Released
SUSE Linux Enterprise Desktop 12 openssh Released
SUSE Linux Enterprise Desktop 12 openssh-askpass-gnome Released
SUSE Linux Enterprise Desktop 12 SP1 openssh Released
SUSE Linux Enterprise Desktop 12 SP2 openssh Ignore
SUSE Linux Enterprise Desktop 12 SP2 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Desktop 12 SP3 openssh Ignore
SUSE Linux Enterprise Desktop 12 SP3 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Desktop 12 SP4 openssh Ignore
SUSE Linux Enterprise Desktop 12 SP4 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Desktop 15 SP3 openssh Not affected
SUSE Linux Enterprise Desktop 15 SP3 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Point of Service 11 SP3 openssh Unsupported
SUSE Linux Enterprise Real Time 15 SP4 openssh Not affected
SUSE Linux Enterprise Real Time 15 SP4 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 11 SP1 LTSS openssh Released
SUSE Linux Enterprise Server 11 SP2 openssh Released
SUSE Linux Enterprise Server 11 SP2 LTSS openssh Released
SUSE Linux Enterprise Server 11 SP2-LTSS openssh Released
SUSE Linux Enterprise Server 11 SP2-LTSS openssh-askpass-gnome Released
SUSE Linux Enterprise Server 11 SP3 openssh Released
SUSE Linux Enterprise Server 11 SP3 openssh-askpass-gnome Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssh Affected
SUSE Linux Enterprise Server 11 SP3-LTSS openssh-askpass-gnome Affected
SUSE Linux Enterprise Server 11 SP4 openssh Released
SUSE Linux Enterprise Server 11 SP4 openssh-askpass-gnome Released
SUSE Linux Enterprise Server 11 SP4 LTSS openssh Affected
SUSE Linux Enterprise Server 11 SP4-LTSS openssh Released
SUSE Linux Enterprise Server 12 openssh Released
SUSE Linux Enterprise Server 12 openssh-askpass-gnome Released
SUSE Linux Enterprise Server 12 SP1 openssh Affected
SUSE Linux Enterprise Server 12 SP1-LTSS openssh Affected
SUSE Linux Enterprise Server 12 SP2 openssh Ignore
SUSE Linux Enterprise Server 12 SP2 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS openssh Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS openssh Ignore
SUSE Linux Enterprise Server 12 SP2-LTSS openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 12 SP3 openssh Ignore
SUSE Linux Enterprise Server 12 SP3 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 12 SP3-BCL openssh Ignore
SUSE Linux Enterprise Server 12 SP3-BCL openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS openssh Ignore
SUSE Linux Enterprise Server 12 SP3-ESPOS openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS openssh Ignore
SUSE Linux Enterprise Server 12 SP3-LTSS openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 12 SP4 openssh Ignore
SUSE Linux Enterprise Server 12 SP4 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server 15 SP3-BCL openssh Not affected
SUSE Linux Enterprise Server 15 SP3-BCL openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssh Ignore
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openssh Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openssh-askpass-gnome Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssh Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssh-askpass-gnome Released
SUSE Linux Enterprise Server for SAP Applications 12 openssh Released
SUSE Linux Enterprise Server for SAP Applications 12 openssh-askpass-gnome Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssh Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssh Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssh-askpass-gnome Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssh Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssh-askpass-gnome Ignore
SUSE Manager Proxy 4.2 openssh Ignore
SUSE Manager Proxy 4.2 openssh-askpass-gnome Ignore
SUSE Manager Retail Branch Server 4.2 openssh Ignore
SUSE Manager Retail Branch Server 4.2 openssh-askpass-gnome Ignore
SUSE Manager Server 4.2 openssh Ignore
SUSE Manager Server 4.2 openssh-askpass-gnome Ignore
SUSE OpenStack Cloud 7 openssh Ignore
SUSE OpenStack Cloud 7 openssh-askpass-gnome Ignore
SUSE OpenStack Cloud 8 openssh Ignore
SUSE OpenStack Cloud 8 openssh-askpass-gnome Ignore
SUSE OpenStack Cloud Crowbar 8 openssh Ignore
SUSE OpenStack Cloud Crowbar 8 openssh-askpass-gnome Ignore
Security Module for SUSE Linux Enterprise 11 openssh-openssl1 Unsupported
Container Status
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/manager/4.3/proxy-ssh
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
trento/trento-runner
opensshNot affected


SUSE Timeline for this CVE

CVE page created: Mon Jul 20 16:31:52 2015
CVE page last modified: Wed Mar 13 11:17:10 2024