Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-3115

Published: 22 March 2016

Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.

Notes

AuthorNote
sbeattie
with X forwarding enabled, could bypass ssh account
restrictions

Priority

Low

Cvss 3 Severity Score

6.4

Score breakdown

Status

Package Release Status
openssh
Launchpad, Ubuntu, Debian
precise
Released (1:5.9p1-5ubuntu1.9)
trusty
Released (1:6.6p1-2ubuntu2.7)
upstream
Released (7.2p2)
wily
Released (1:6.9p1-2ubuntu0.2)
xenial Not vulnerable
(1:7.2p2-4)
yakkety Not vulnerable
(1:7.2p2-5)
zesty Not vulnerable
(1:7.2p2-5)
Patches:
upstream: https://anongit.mindrot.org/openssh.git/commit/?h=V_7_2&id=9d47b8d3f50c3a6282896df8274147e3b9a38c56

Severity score breakdown

Parameter Value
Base score 6.4
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N