CVE-2016-6210

CVE-2016-6210

sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.

Source: CVE-2016-6210

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다