CVE-2015-6563

medium

Description

The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.

References

https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-766

https://support.apple.com/HT205375

https://security.netapp.com/advisory/ntap-20180201-0002/

https://security.gentoo.org/glsa/201512-04

https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html

https://github.com/openssh/openssh-portable/commit/d4697fe9a28dab7255c60433e4dd23cf7fce8a8b

https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

http://www.securityfocus.com/bid/76317

http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html

http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

http://www.openwall.com/lists/oss-security/2015/08/22/1

http://www.openssh.com/txt/release-7.0

http://seclists.org/fulldisclosure/2015/Aug/54

http://rhn.redhat.com/errata/RHSA-2016-0741.html

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170.html

http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html

Details

Source: Mitre, NVD

Published: 2015-08-24

Updated: 2022-12-13

Risk Information

CVSS v2

Base Score: 1.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 6.4

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium