CVE-2015-6563

CVE Details

Release Date:2015-08-11

Description


The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSDplatforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.

See more information about CVE-2015-6563 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.2 Base Metrics: AV:L/AC:H/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: High
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (openssh)ELSA-2016-07412016-05-12
Oracle Linux version 7 (openssh)ELSA-2015-20882015-11-23
Oracle VM version 3.3 (openssh)OVMSA-2016-00482016-05-13
Oracle VM version 3.4 (openssh)OVMSA-2016-00482016-05-13



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete