The SSH USERAUTH CHANGE REQUEST feature in SSH Tectia Server 6.0.4 through 6.0.20, 6.1.0 through 6.1.12, 6.2.0 through 6.2.5, and 6.3.0 through 6.3.2 on UNIX and Linux, when old-style password authentication is enabled, allows remote attackers to bypass authentication via a crafted session involving entry of blank passwords, as demonstrated by a root login session from a modified OpenSSH client with an added input_userauth_passwd_changereq call in sshconnect2.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-12-04T23:00:00Z

Updated: 2024-09-17T02:37:22.733Z

Reserved: 2012-11-21T00:00:00Z

Link: CVE-2012-5975

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-12-04T23:55:00.973

Modified: 2012-12-05T05:00:00.000

Link: CVE-2012-5975

cve-icon Redhat

No data.