Show plain JSON{"id": "CVE-2016-8858", "cveTags": [{"tags": ["disputed"], "sourceIdentifier": "cve@mitre.org"}], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 7.5, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 3.9}]}, "published": "2016-12-09T11:59:00.207", "references": [{"url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c.diff?r1=1.126&r2=1.127&f=h", "tags": ["Issue Tracking", "Vendor Advisory"], "source": "cve@mitre.org"}, {"url": "http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c?rev=1.127&content-type=text/x-cvsweb-markup", "tags": ["Issue Tracking", "Vendor Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.openwall.com/lists/oss-security/2016/10/19/3", "tags": ["Mailing List", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.openwall.com/lists/oss-security/2016/10/20/1", "tags": ["Mailing List", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.securityfocus.com/bid/93776", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "http://www.securitytracker.com/id/1037057", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384860", "tags": ["Issue Tracking"], "source": "cve@mitre.org"}, {"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf", "source": "cve@mitre.org"}, {"url": "https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/013_ssh_kexinit.patch.sig", "tags": ["Patch", "Vendor Advisory"], "source": "cve@mitre.org"}, {"url": "https://github.com/openssh/openssh-portable/commit/ec165c392ca54317dbe3064a8c200de6531e89ad", "tags": ["Issue Tracking", "Patch", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:33.openssh.asc", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://security.gentoo.org/glsa/201612-18", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://security.netapp.com/advisory/ntap-20180201-0001/", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-399"}]}], "descriptions": [{"lang": "en", "value": "The kex_input_kexinit function in kex.c in OpenSSH 6.x and 7.x through 7.3 allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate KEXINIT requests. NOTE: a third party reports that \"OpenSSH upstream does not consider this as a security issue.\""}, {"lang": "es", "value": "** DISPUTADA ** La funci\u00f3n kex_input_kexinit en kex.c en OpenSSH 6.x y 7.x hasta la versi\u00f3n 7.3 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria) enviando muchas peticiones duplicadas KEXINIT. NOTA: un tercero reporta que \"OpenSSH upstream no considera esto como un problema de seguridad\"."}], "lastModified": "2024-05-17T01:11:43.117", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "65A8629A-CFAE-4403-BEE7-622912483702"}, {"criteria": "cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D0607649-62FE-41CB-9444-53CD9C5B67C0"}, {"criteria": "cpe:2.3:a:openbsd:openssh:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0B0FB8D5-75CB-4691-AB9F-B4FA46973421"}, {"criteria": "cpe:2.3:a:openbsd:openssh:7.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "67E1B240-BD86-41D3-BAC1-96005CB31DEE"}, {"criteria": "cpe:2.3:a:openbsd:openssh:7.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2FC2BA97-6E7A-4AEF-8944-DB3AB8E14762"}, {"criteria": "cpe:2.3:a:openbsd:openssh:7.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F5D3A31E-D785-406D-A8C8-FD122F4C9E38"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}