CVE-2016-3115

Public on 2016-03-16
Modified on 2016-03-16
Description
It was discovered that the OpenSSH server did not sanitize data received in requests to enable X11 forwarding. An authenticated client with restricted SSH access could possibly use this flaw to bypass intended restrictions.
Severity
Medium severity
Medium
CVSS v3 Base Score
4.9
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 openssh 2016-03-16 ALAS-2016-668 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 4.9 AV:N/AC:M/Au:S/C:P/I:P/A:N
NVD CVSSv2 5.5 AV:N/AC:L/Au:S/C:P/I:P/A:N
NVD CVSSv3 6.4 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N