ALT-PU-2016-2258-1
Closed vulnerabilities
BDU:2021-03142
Уязвимость средства криптографической защиты OpenSSH, связанная с ошибками управления привилегиями, позволяющая нарушителю оказать воздействие на целостность защищаемой информации
Modified: 2024-11-21
CVE-2015-5352
The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.
- SUSE-SU-2015:1581
- SUSE-SU-2015:1581
- [oss-security] 20150701 Re: CVE Request: two security issues in openSSH 6.9
- [oss-security] 20150701 Re: CVE Request: two security issues in openSSH 6.9
- RHSA-2016:0741
- RHSA-2016:0741
- http://www.openssh.com/txt/release-6.9
- http://www.openssh.com/txt/release-6.9
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 75525
- 75525
- 1032797
- 1032797
- USN-2710-1
- USN-2710-1
- USN-2710-2
- USN-2710-2
- https://anongit.mindrot.org/openssh.git/commit/?h=V_6_9&id=1bf477d3cdf1a864646d59820878783d42357a1d
- https://anongit.mindrot.org/openssh.git/commit/?h=V_6_9&id=1bf477d3cdf1a864646d59820878783d42357a1d
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- GLSA-201512-04
- GLSA-201512-04
- https://security.netapp.com/advisory/ntap-20181023-0001/
- https://security.netapp.com/advisory/ntap-20181023-0001/
Modified: 2024-11-21
CVE-2015-6563
The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.
- APPLE-SA-2015-10-21-4
- APPLE-SA-2015-10-21-4
- FEDORA-2015-13469
- FEDORA-2015-13469
- SUSE-SU-2015:1581
- SUSE-SU-2015:1581
- RHSA-2016:0741
- RHSA-2016:0741
- 20150813 BFS-SA-2015-002: OpenSSH PAM Privilege Separation Vulnerabilities
- 20150813 BFS-SA-2015-002: OpenSSH PAM Privilege Separation Vulnerabilities
- http://www.openssh.com/txt/release-7.0
- http://www.openssh.com/txt/release-7.0
- [oss-security] 20150821 Re: CVE request - OpenSSH 6.9 PAM privilege separation vulnerabilities
- [oss-security] 20150821 Re: CVE request - OpenSSH 6.9 PAM privilege separation vulnerabilities
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76317
- 76317
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openssh/openssh-portable/commit/d4697fe9a28dab7255c60433e4dd23cf7fce8a8b
- https://github.com/openssh/openssh-portable/commit/d4697fe9a28dab7255c60433e4dd23cf7fce8a8b
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- GLSA-201512-04
- GLSA-201512-04
- https://security.netapp.com/advisory/ntap-20180201-0002/
- https://security.netapp.com/advisory/ntap-20180201-0002/
- https://support.apple.com/HT205375
- https://support.apple.com/HT205375
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-766
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-766
Modified: 2024-11-21
CVE-2015-6564
Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.
- FEDORA-2015-13469
- FEDORA-2015-13469
- SUSE-SU-2015:1581
- SUSE-SU-2015:1581
- RHSA-2016:0741
- RHSA-2016:0741
- 20150813 BFS-SA-2015-002: OpenSSH PAM Privilege Separation Vulnerabilities
- 20150813 BFS-SA-2015-002: OpenSSH PAM Privilege Separation Vulnerabilities
- http://www.openssh.com/txt/release-7.0
- http://www.openssh.com/txt/release-7.0
- [oss-security] 20150821 Re: CVE request - OpenSSH 6.9 PAM privilege separation vulnerabilities
- [oss-security] 20150821 Re: CVE request - OpenSSH 6.9 PAM privilege separation vulnerabilities
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76317
- 76317
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openssh/openssh-portable/commit/5e75f5198769056089fb06c4d738ab0e5abc66f7
- https://github.com/openssh/openssh-portable/commit/5e75f5198769056089fb06c4d738ab0e5abc66f7
- https://kc.mcafee.com/corporate/index?page=content&id=SB10136
- https://kc.mcafee.com/corporate/index?page=content&id=SB10136
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
- GLSA-201512-04
- GLSA-201512-04
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-764
- https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-764