The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.
References
Link Providers
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c cve-icon cve-icon
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/auth2-chall.c.diff?r1=1.42&r2=1.43&f=h cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10697 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162955.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html cve-icon cve-icon
http://openwall.com/lists/oss-security/2015/07/23/4 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0466.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2015/Jul/92 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/75990 cve-icon cve-icon
http://www.securityfocus.com/bid/91787 cve-icon cve-icon
http://www.securityfocus.com/bid/92012 cve-icon cve-icon
http://www.securitytracker.com/id/1032988 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2710-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2710-2 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf cve-icon cve-icon
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128992 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10136 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10157 cve-icon cve-icon
https://kingcope.wordpress.com/2015/07/16/openssh-keyboard-interactive-authentication-brute-force-vulnerability-maxauthtries-bypass/ cve-icon
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-5600 cve-icon
https://security.gentoo.org/glsa/201512-04 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20151106-0001/ cve-icon cve-icon
https://support.apple.com/kb/HT205031 cve-icon cve-icon
https://www.arista.com/en/support/advisories-notices/security-advisories/1174-security-advisory-12 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-5600 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-08-03T00:00:00

Updated: 2024-08-06T06:50:03.295Z

Reserved: 2015-07-20T00:00:00

Link: CVE-2015-5600

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-08-03T01:59:03.950

Modified: 2022-12-13T12:15:17.307

Link: CVE-2015-5600

cve-icon Redhat

Severity : Low

Publid Date: 2015-07-16T00:00:00Z

Links: CVE-2015-5600 - Bugzilla