Information disclosure in OpenSSH



Published: 2003-05-12 | Updated: 2022-12-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2003-0190
CWE-ID CWE-208
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
OpenSSH
Server applications / Remote management servers, RDP, SSH

Vendor OpenSSH

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information Exposure Through Timing Discrepancy

EUVDB-ID: #VU70395

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2003-0190

CWE-ID: CWE-208 - Information Exposure Through Timing Discrepancy

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the affected application sends an error message when a user does not exist. A remote attacker can determine valid usernames via a timing attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenSSH: 3.0.1p1 - 3.6.1p1

CPE2.3 External links

http://www.securityfocus.com/bid/7467
http://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.html
http://lab.mediaservice.net/advisory/2003-01-openssh.txt
http://www.redhat.com/support/errata/RHSA-2003-222.html
http://www.redhat.com/support/errata/RHSA-2003-224.html
http://www.turbolinux.com/security/TLSA-2003-31.txt
http://marc.info/?l=bugtraq&m=105172058404810&w=2
http://marc.info/?l=bugtraq&m=106018677302607&w=2
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###