7.5
HIGH
CVE-2016-8858
OpenSSH Denial of Service (DoS) Vulnerability
Description

The kex_input_kexinit function in kex.c in OpenSSH 6.x and 7.x through 7.3 allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate KEXINIT requests. NOTE: a third party reports that "OpenSSH upstream does not consider this as a security issue."

INFO

Published Date :

Dec. 9, 2016, 11:59 a.m.

Last Modified :

Aug. 6, 2024, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-8858 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-8858 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openbsd openssh

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 2:41 p.m. This repo has been linked 78 different CVEs too.

None

Lua Python

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 10, 2022, 10:55 a.m. This repo has been linked 29 different CVEs too.

This is a boot2root VM and is a continuation of the Basic Pentesting series. This series is designed to help newcomers to penetration testing develop pentesting skills and have fun exploring part of the offensive side of security. VirtualBox is the recommended platform for this challenge (though it should also work with VMware -- however, I haven’t tested that). This VM is a moderate step up in difficulty from the first entry in this series. If you’ve solved the first entry and have tried a few other beginner-oriented challenges, this VM should be a good next step. Once again, this challenge contains multiple initial exploitation vectors and privilege escalation vulnerabilities. Your goal is to remotely attack the VM, gain root privileges, and read the flag located at /root/flag.txt. Once you’ve finished, try to find other vectors you might have missed! If you’d like to send me a link to your writeup, enjoyed the VM or have questions or feedback, feel free to contact me at: [email protected] If you finished the VM, please also consider posting a writeup! Writeups help you internalize what you worked on and help anyone else who might be struggling or wants to see someone else’s process. There were lots of wonderful writeups for Basic Pentesting: 1, and I look forward to reading the writeups for this challenge.

Updated: 1 year, 2 months ago
5 stars 5 fork 5 watcher
Born at : May 25, 2021, 9:07 a.m. This repo has been linked 78 different CVEs too.

Proof of concept for CVE-2016-8858

Makefile Shell M4 C

Updated: 1 year, 2 months ago
6 stars 5 fork 5 watcher
Born at : Nov. 3, 2016, 4:10 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8858 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8858 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 06, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** The kex_input_kexinit function in kex.c in OpenSSH 6.x and 7.x through 7.3 allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate KEXINIT requests. NOTE: a third party reports that "OpenSSH upstream does not consider this as a security issue." The kex_input_kexinit function in kex.c in OpenSSH 6.x and 7.x through 7.3 allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate KEXINIT requests. NOTE: a third party reports that "OpenSSH upstream does not consider this as a security issue."
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Removed Reference https://github.com/dag-erling/kexkill/issues/1 [Third Party Advisory]
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 19, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1037057 No Types Assigned http://www.securitytracker.com/id/1037057 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201612-18 No Types Assigned https://security.gentoo.org/glsa/201612-18 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180201-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180201-0001/ Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-16:33.openssh.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-16:33.openssh.asc Third Party Advisory
    Added Reference https://github.com/dag-erling/kexkill/issues/1 [Third Party Advisory]
    Removed CPE Configuration OR *cpe:2.3:a:openbsd:openssh:7.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.0:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:p2:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.2:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.2:p2:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.3:p1:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:openbsd:openssh:6.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.0:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.1:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:p2:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.3:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.4:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.5:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.6:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.6:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.7:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.8:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.9:p1:*:*:*:*:*:* OR *cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180201-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:33.openssh.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037057 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-18 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 09, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openbsd:openssh:6.0:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.1:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.2:p2:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.3:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.4:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.4:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.5:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.5:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.6:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.6:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.7:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.7:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.8:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:6.9:p1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:openbsd:openssh:7.3:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.3:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.2:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.2:p2:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.2:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:p2:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.0:p1:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.0:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:*:*:*:*:*:*:* *cpe:2.3:a:openbsd:openssh:7.1:p1:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c.diff?r1=1.126&r2=1.127&f=h No Types Assigned http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c.diff?r1=1.126&r2=1.127&f=h Issue Tracking, Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/20/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/20/1 Third Party Advisory, Mailing List
    Changed Reference Type http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c?rev=1.127&content-type=text/x-cvsweb-markup No Types Assigned http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c?rev=1.127&content-type=text/x-cvsweb-markup Issue Tracking, Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/10/19/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/10/19/3 Third Party Advisory, Mailing List
    Changed Reference Type https://github.com/openssh/openssh-portable/commit/ec165c392ca54317dbe3064a8c200de6531e89ad No Types Assigned https://github.com/openssh/openssh-portable/commit/ec165c392ca54317dbe3064a8c200de6531e89ad Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type http://www.securityfocus.com/bid/93776 No Types Assigned http://www.securityfocus.com/bid/93776 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1384860 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1384860 Issue Tracking
    Changed Reference Type https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/013_ssh_kexinit.patch.sig No Types Assigned https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/013_ssh_kexinit.patch.sig Vendor Advisory, Patch
    Added CWE CWE-399
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8858 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8858 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

78.35 }} 54.64%

score

0.98298

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability