5.0
MEDIUM
CVE-2003-0190
OpenSSH Information Disclosure via Timing Attack
Description

OpenSSH-portable (OpenSSH) 3.6.1p1 and earlier with PAM support enabled immediately sends an error message when a user does not exist, which allows remote attackers to determine valid usernames via a timing attack.

INFO

Published Date :

May 12, 2003, 4 a.m.

Last Modified :

Feb. 15, 2024, 6:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2003-0190 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2003-0190 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens scalance_x204rna_firmware
2 Siemens scalance_x204rna_ecc_firmware
1 Openbsd openssh
1 Openpkg openpkg
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

bulk scanning tool for 21 different CVE's for OpenSSH

Python

Updated: 3 weeks, 4 days ago
1 stars 0 fork 0 watcher
Born at : Aug. 25, 2024, 6:28 a.m. This repo has been linked 22 different CVEs too.

OpenSSH Vulnerabilities Scanner: Bulk Scanning Tool for 21 different OpenSSH CVEs.

Python

Updated: 3 weeks, 2 days ago
1 stars 2 fork 2 watcher
Born at : Aug. 24, 2024, 10:56 p.m. This repo has been linked 22 different CVEs too.

Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2024-6409, CVE-2006-5051, CVE-2008-4109, and 16 other CVEs.

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 11, 2024, 11:56 a.m. This repo has been linked 22 different CVEs too.

Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.

openssh security-audit security-tools ssh ssh-server

Python

Updated: 2 weeks, 6 days ago
25 stars 6 fork 6 watcher
Born at : July 1, 2024, 8:45 p.m. This repo has been linked 21 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 13, 2023, 7:02 a.m. This repo has been linked 20 different CVEs too.

A collection of my public security advisories.

vulnerability advisory cve

Updated: 1 month ago
22 stars 3 fork 3 watcher
Born at : Sept. 25, 2019, 8:51 a.m. This repo has been linked 45 different CVEs too.

A handy collection of my public exploits, all in one place.

exploits buffer-overflow solaris linux aix mysql openbsd oracle zyxel

C Shell C++ Perl

Updated: 2 weeks, 3 days ago
581 stars 105 fork 105 watcher
Born at : July 12, 2017, 2:40 p.m. This repo has been linked 28 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2003-0190 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2003-0190 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Changed Reference Type http://lab.mediaservice.net/advisory/2003-01-openssh.txt No Types Assigned http://lab.mediaservice.net/advisory/2003-01-openssh.txt Broken Link
    Changed Reference Type http://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.html No Types Assigned http://lists.grok.org.uk/pipermail/full-disclosure/2003-April/004815.html Broken Link
    Changed Reference Type http://marc.info/?l=bugtraq&m=105172058404810&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=105172058404810&w=2 Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=106018677302607&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=106018677302607&w=2 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2003-222.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2003-222.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2003-224.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2003-224.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/7467 Exploit, Patch, Vendor Advisory http://www.securityfocus.com/bid/7467 Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
    Changed Reference Type http://www.turbolinux.com/security/TLSA-2003-31.txt No Types Assigned http://www.turbolinux.com/security/TLSA-2003-31.txt Broken Link
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445 Broken Link
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-203
    Changed CPE Configuration OR *cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:* OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions up to (excluding) 3.6.1 *cpe:2.3:a:openbsd:openssh:3.6.1:p1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:openpkg:openpkg:1.2:*:*:*:*:*:*:* *cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_x204rna_ecc_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.7 OR cpe:2.3:h:siemens:scalance_x204rna_ecc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:siemens:scalance_x204rna_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.7 OR cpe:2.3:h:siemens:scalance_x204rna:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:445 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A445 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=106018677302607&w=2
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=105172058404810&w=2
    Added Reference http://marc.info/?l=bugtraq&m=105172058404810&w=2
    Added Reference http://marc.info/?l=bugtraq&m=106018677302607&w=2
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2003-0190 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2003-0190 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.91 }} -1.54%

score

0.92892

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability