CVE-2016-20012

OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product
Configurations

Configuration 1 (hide)

cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
Summary ** DISPUTED ** OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product. OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product

18 Apr 2022, 18:06

Type Values Removed Values Added
References (MISC) https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097 - (MISC) https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185 - (MISC) https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185 - Issue Tracking, Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2018/08/24/1 - (MISC) https://www.openwall.com/lists/oss-security/2018/08/24/1 - Mailing List, Third Party Advisory

24 Feb 2022, 15:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097 -
  • (MISC) https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185 -
  • (MISC) https://www.openwall.com/lists/oss-security/2018/08/24/1 -
Summary OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. ** DISPUTED ** OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product.

30 Nov 2021, 20:17

Type Values Removed Values Added
CPE cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
References (CONFIRM) https://security.netapp.com/advisory/ntap-20211014-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20211014-0005/ - Third Party Advisory

14 Oct 2021, 09:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211014-0005/ -

30 Sep 2021, 19:40

Type Values Removed Values Added
References (MISC) https://github.com/openssh/openssh-portable/pull/270 - (MISC) https://github.com/openssh/openssh-portable/pull/270 - Patch, Third Party Advisory
References (MISC) https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265 - (MISC) https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265 - Exploit, Third Party Advisory
References (MISC) https://rushter.com/blog/public-ssh-keys/ - (MISC) https://rushter.com/blog/public-ssh-keys/ - Exploit, Third Party Advisory
References (MISC) https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak - (MISC) https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.3
CPE cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*
CWE NVD-CWE-Other

15 Sep 2021, 20:20

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-15 20:15

Updated : 2024-03-21 02:26


NVD link : CVE-2016-20012

Mitre link : CVE-2016-20012

CVE.ORG link : CVE-2016-20012


JSON object : View

Products Affected

netapp

  • solidfire
  • hci_management_node
  • ontap_select_deploy_administration_utility
  • clustered_data_ontap

openbsd

  • openssh