CVE-2016-3115

medium

Description

Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.

References

https://www.freebsd.org/security/advisories/FreeBSD-SA-16:14.openssh.asc

https://www.exploit-db.com/exploits/39569/

https://security.gentoo.org/glsa/201612-18

https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html

https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115

https://bto.bluecoat.com/security-advisory/sa121

http://www.securitytracker.com/id/1035249

http://www.securityfocus.com/bid/84314

http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html

http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

http://www.openssh.com/txt/x11fwd.adv

http://seclists.org/fulldisclosure/2016/Mar/47

http://seclists.org/fulldisclosure/2016/Mar/46

http://rhn.redhat.com/errata/RHSA-2016-0466.html

http://rhn.redhat.com/errata/RHSA-2016-0465.html

http://packetstormsecurity.com/files/136234/OpenSSH-7.2p1-xauth-Command-Injection-Bypass.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184264.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180491.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179924.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178838.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183122.html

http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183101.html

http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c.diff?r1=1.281&r2=1.282&f=h

http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c

Details

Source: Mitre, NVD

Published: 2016-03-22

Updated: 2018-09-11

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

Severity: Medium