CVE Vulnerabilities

CVE-2016-3115

Published: Mar 22, 2016 | Modified: Sep 11, 2018
CVSS 3.x
6.4
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
CVSS 2.x
5.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.

Affected Software

Name Vendor Start Version End Version
Openssh Openbsd * 7.2 (including)

References