CVE-2016-3115

CVE Details

Release Date:2016-03-10

Description


Multiple CRLF injection vulnerabilities in session.c in sshd inOpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.

See more information about CVE-2016-3115 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.9 Base Metrics: AV:N/AC:M/Au:S/C:P/I:P/A:N
Access Vector: Network Attack Complexity: Medium
Authentication: Requires single instance Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (openssh)ELSA-2016-35312016-04-03
Oracle Linux version 6 (openssh)ELSA-2016-04662016-03-21
Oracle Linux version 7 (openssh)ELSA-2016-04652016-03-21
Oracle VM version 3.2 (openssh)OVMSA-2016-00702016-06-20
Oracle VM version 3.3 (openssh)OVMSA-2016-00382016-03-21
Oracle VM version 3.4 (openssh)OVMSA-2016-00382016-03-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete