ID CVE-2015-6564
Summary Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.
References
Vulnerable Configurations
  • cpe:2.3:a:openbsd:openssh:-:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:-:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.2.2:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.2:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.2.2:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.2.3:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.3:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.2.3:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.3:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:1.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:1.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1.0:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1.1:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1.1:p2:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1.1:p2:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1.1:p3:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1.1:p3:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.1.1:p4:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.1.1:p4:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.2.0:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.2.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.3.0:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.3.0:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.3.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.5.1:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.5.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.5.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.5.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.5.1:p2:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.5.1:p2:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.5.2:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.5.2:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.5.2:p2:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.5.2:p2:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9:p2:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9:p2:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9.9:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9.9:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9.9:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9.9:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9.9:p2:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9.9:p2:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0.1:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0.2:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0.2:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0.2:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.1:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.2.2:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.2.2:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.2.2:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.2.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.2.3:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.2.3:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.2.3:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.2.3:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.3:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.3:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.3:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.3:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.4:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.4:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.4:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.4:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.5:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.5:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.5:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.5:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.6:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.6:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.6:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.6:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.6.1:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.6.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.6.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.6.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.6.1:p2:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.6.1:p2:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.7.1:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.7.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.7.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.7.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.7.1:p2:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.7.1:p2:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.8:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.8:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.8:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.8:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.8.1:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.8.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.8.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.8.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.9:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.9:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.9:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.9:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.9.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.9.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.0:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.0:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.0:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.1:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.2:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.2:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.3:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.3:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.3:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.3:p2:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.3:p2:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.4:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.4:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.4:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.4:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.4p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.4p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.5:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.5:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.5:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.5:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.5:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.6:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.6:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.6:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.6:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.6:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.7:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.7:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.7:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.7:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.7:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.7p1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.7p1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.8:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.8:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.8:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.8:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.8:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.9:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.9:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.9:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:4.9:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:4.9:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.0:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.0:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.0:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.1:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.2:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.2:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.2:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.3:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.3:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.3:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.3:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.3:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.4:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.4:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.4:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.4:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.4:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.5:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.5:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.5:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.5:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.5:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.6:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.6:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.6:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.6:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.6:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.7:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.7:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.7:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.7:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.7:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.8:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.8:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.8:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.8:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.8:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.8:p2:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.8:p2:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.8p2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.8p2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.9:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.9:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.9:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:5.9:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:5.9:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.0:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.0:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.0:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.0:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.1:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.1:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.1:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.1:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.2:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.2:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.2:p2:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.2:p2:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.3:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.3:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.3:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.3:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.3:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.4:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.4:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.4:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.4:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.4:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.5:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.5:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.5:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.5:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.5:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.6:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.6:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.6:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.6:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.6:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.7:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.7:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.7:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.7:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.7:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.8:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.8:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.8:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.8:p1:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.9:-:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.9:-:*:*:*:*:*:*
  • cpe:2.3:a:openbsd:openssh:6.9:p1:*:*:*:*:*:*
    cpe:2.3:a:openbsd:openssh:6.9:p1:*:*:*:*:*:*
CVSS
Base: 6.9 (as of 13-12-2022 - 12:15)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 1252852
    title CVE-2015-6564 openssh: Use-after-free bug related to PAM support
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment openssh is earlier than 0:6.6.1p1-22.el7
            oval oval:com.redhat.rhsa:tst:20152088001
          • comment openssh is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120884002
        • AND
          • comment openssh-askpass is earlier than 0:6.6.1p1-22.el7
            oval oval:com.redhat.rhsa:tst:20152088003
          • comment openssh-askpass is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120884004
        • AND
          • comment openssh-clients is earlier than 0:6.6.1p1-22.el7
            oval oval:com.redhat.rhsa:tst:20152088005
          • comment openssh-clients is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120884006
        • AND
          • comment openssh-keycat is earlier than 0:6.6.1p1-22.el7
            oval oval:com.redhat.rhsa:tst:20152088007
          • comment openssh-keycat is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150425008
        • AND
          • comment openssh-ldap is earlier than 0:6.6.1p1-22.el7
            oval oval:com.redhat.rhsa:tst:20152088009
          • comment openssh-ldap is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120884008
        • AND
          • comment openssh-server is earlier than 0:6.6.1p1-22.el7
            oval oval:com.redhat.rhsa:tst:20152088011
          • comment openssh-server is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120884010
        • AND
          • comment openssh-server-sysvinit is earlier than 0:6.6.1p1-22.el7
            oval oval:com.redhat.rhsa:tst:20152088013
          • comment openssh-server-sysvinit is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150425014
        • AND
          • comment pam_ssh_agent_auth is earlier than 0:0.9.3-9.22.el7
            oval oval:com.redhat.rhsa:tst:20152088015
          • comment pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20120884012
    rhsa
    id RHSA-2015:2088
    released 2015-11-19
    severity Moderate
    title RHSA-2015:2088: openssh security, bug fix, and enhancement update (Moderate)
  • rhsa
    id RHSA-2016:0741
rpms
  • openssh-0:6.6.1p1-22.el7
  • openssh-askpass-0:6.6.1p1-22.el7
  • openssh-clients-0:6.6.1p1-22.el7
  • openssh-debuginfo-0:6.6.1p1-22.el7
  • openssh-keycat-0:6.6.1p1-22.el7
  • openssh-ldap-0:6.6.1p1-22.el7
  • openssh-server-0:6.6.1p1-22.el7
  • openssh-server-sysvinit-0:6.6.1p1-22.el7
  • pam_ssh_agent_auth-0:0.9.3-9.22.el7
  • openssh-0:5.3p1-117.el6
  • openssh-askpass-0:5.3p1-117.el6
  • openssh-clients-0:5.3p1-117.el6
  • openssh-debuginfo-0:5.3p1-117.el6
  • openssh-ldap-0:5.3p1-117.el6
  • openssh-server-0:5.3p1-117.el6
  • pam_ssh_agent_auth-0:0.9.3-117.el6
refmap via4
bid 76317
confirm
fedora FEDORA-2015-13469
fulldisc 20150813 BFS-SA-2015-002: OpenSSH PAM Privilege Separation Vulnerabilities
gentoo GLSA-201512-04
mlist
  • [debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update
  • [oss-security] 20150821 Re: CVE request - OpenSSH 6.9 PAM privilege separation vulnerabilities
suse SUSE-SU-2015:1581
Last major update 13-12-2022 - 12:15
Published 24-08-2015 - 01:59
Last modified 13-12-2022 - 12:15
Back to Top