[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-5975Date: (C)2012-12-05   (M)2023-12-22


The SSH USERAUTH CHANGE REQUEST feature in SSH Tectia Server 6.0.4 through 6.0.20, 6.1.0 through 6.1.12, 6.2.0 through 6.2.5, and 6.3.0 through 6.3.2 on UNIX and Linux, when old-style password authentication is enabled, allows remote attackers to bypass authentication via a crafted session involving entry of blank passwords, as demonstrated by a root login session from a modified OpenSSH client with an added input_userauth_passwd_changereq call in sshconnect2.c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://archives.neohapsis.com/archives/fulldisclosure/2012-12/0013.html
http://archives.neohapsis.com/archives/fulldisclosure/2012-12/0065.html
EXPLOIT-DB-23082
https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/unix/ssh/tectia_passwd_changereq.rb

CPE    36
cpe:/a:ssh:tectia_server:6.0.12
cpe:/a:ssh:tectia_server:6.0.11
cpe:/a:ssh:tectia_server:6.0.14
cpe:/a:ssh:tectia_server:6.0.13
...
CWE    1
CWE-287

© SecPod Technologies