Executive Summary

Informations
Name CVE-2015-6563 First vendor Publication 2015-08-23
Vendor Cve Last vendor Modification 2022-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6563

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 140
Os 104

Nessus® Vulnerability Scanner

Date Description
2016-06-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17263.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0741.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0741.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0741.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-04.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2088.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2088.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2088.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2920c449485011e5825fc80aa9043978.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
BID http://www.securityfocus.com/bid/76317
CONFIRM http://www.openssh.com/txt/release-7.0
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://github.com/openssh/openssh-portable/commit/d4697fe9a28dab7255c60433e4...
https://security.netapp.com/advisory/ntap-20180201-0002/
https://support.apple.com/HT205375
https://www.broadcom.com/support/fibre-channel-networking/security-advisories...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165170....
FULLDISC http://seclists.org/fulldisclosure/2015/Aug/54
GENTOO https://security.gentoo.org/glsa/201512-04
MLIST http://www.openwall.com/lists/oss-security/2015/08/22/1
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0741.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-02-02 01:33:53
  • Multiple Updates
2024-02-01 12:09:45
  • Multiple Updates
2023-09-05 12:32:16
  • Multiple Updates
2023-09-05 01:09:35
  • Multiple Updates
2023-09-02 12:32:08
  • Multiple Updates
2023-09-02 01:09:47
  • Multiple Updates
2023-08-12 12:34:56
  • Multiple Updates
2023-08-12 01:09:14
  • Multiple Updates
2023-08-11 12:30:11
  • Multiple Updates
2023-08-11 01:09:30
  • Multiple Updates
2023-08-06 12:29:19
  • Multiple Updates
2023-08-06 01:09:14
  • Multiple Updates
2023-08-04 12:29:25
  • Multiple Updates
2023-08-04 01:09:18
  • Multiple Updates
2023-07-14 12:29:25
  • Multiple Updates
2023-07-14 01:09:16
  • Multiple Updates
2023-03-29 01:31:09
  • Multiple Updates
2023-03-28 12:09:35
  • Multiple Updates
2022-12-13 17:27:46
  • Multiple Updates
2022-10-11 12:26:28
  • Multiple Updates
2022-10-11 01:09:22
  • Multiple Updates
2022-08-05 12:23:17
  • Multiple Updates
2021-05-04 12:41:29
  • Multiple Updates
2021-04-22 01:50:23
  • Multiple Updates
2020-07-25 12:12:54
  • Multiple Updates
2020-05-23 01:56:43
  • Multiple Updates
2020-05-23 00:46:28
  • Multiple Updates
2019-10-09 01:07:42
  • Multiple Updates
2019-03-26 21:19:20
  • Multiple Updates
2018-09-11 17:19:44
  • Multiple Updates
2018-02-05 13:21:32
  • Multiple Updates
2018-01-05 09:23:31
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-12-22 09:24:06
  • Multiple Updates
2016-12-07 21:24:45
  • Multiple Updates
2016-11-29 00:25:25
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-10-04 09:24:09
  • Multiple Updates
2016-09-01 01:03:04
  • Multiple Updates
2016-06-29 01:03:51
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-06-03 13:27:13
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-04-12 00:25:33
  • Multiple Updates
2016-02-16 13:27:40
  • Multiple Updates
2015-12-23 13:26:00
  • Multiple Updates
2015-12-16 13:26:27
  • Multiple Updates
2015-12-05 13:27:38
  • Multiple Updates
2015-12-03 13:26:43
  • Multiple Updates
2015-11-21 13:26:02
  • Multiple Updates
2015-10-30 13:24:29
  • Multiple Updates
2015-10-24 09:23:32
  • Multiple Updates
2015-10-13 13:24:50
  • Multiple Updates
2015-09-23 13:24:18
  • Multiple Updates
2015-09-16 13:22:05
  • Multiple Updates
2015-09-15 13:23:44
  • Multiple Updates
2015-09-04 13:30:47
  • Multiple Updates
2015-08-29 13:33:53
  • Multiple Updates
2015-08-24 21:30:17
  • Multiple Updates
2015-08-24 09:30:58
  • First insertion