Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.
References
Link Providers
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c cve-icon cve-icon
http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/session.c.diff?r1=1.281&r2=1.282&f=h cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183101.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183122.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178838.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179924.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180491.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184264.html cve-icon cve-icon
http://packetstormsecurity.com/files/136234/OpenSSH-7.2p1-xauth-Command-Injection-Bypass.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0465.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0466.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2016/Mar/46 cve-icon cve-icon
http://seclists.org/fulldisclosure/2016/Mar/47 cve-icon cve-icon
http://www.openssh.com/txt/x11fwd.adv cve-icon cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html cve-icon cve-icon
http://www.securityfocus.com/bid/84314 cve-icon cve-icon
http://www.securitytracker.com/id/1035249 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa121 cve-icon cve-icon
https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-3115 cve-icon
https://security.gentoo.org/glsa/201612-18 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-3115 cve-icon
https://www.exploit-db.com/exploits/39569/ cve-icon cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:14.openssh.asc cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-03-22T10:00:00

Updated: 2024-08-05T23:47:57.380Z

Reserved: 2016-03-10T00:00:00

Link: CVE-2016-3115

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-03-22T10:59:02.917

Modified: 2018-09-11T10:29:01.257

Link: CVE-2016-3115

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-03-10T00:00:00Z

Links: CVE-2016-3115 - Bugzilla