~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2015-6564

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2015-6564
2
 
PublicDate: 2015-08-23
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6564
5
 
 https://anongit.mindrot.org/openssh.git/commit/?id=5e75f5198769056089fb06c4d738ab0e5abc66f7
6
 
 http://www.openwall.com/lists/oss-security/2015/08/11/9
7
 
 https://github.com/openssh/openssh-portable/commit/5e75f5198769056089fb06c4d738ab0e5abc66f7
8
 
 http://www.openwall.com/lists/oss-security/2015/08/22/1
9
 
 http://www.openssh.com/txt/release-7.0
10
 
 http://seclists.org/fulldisclosure/2015/Aug/54
11
 
 http://www.openwall.com/lists/oss-security/2015/08/22/1
12
 
 https://usn.ubuntu.com/usn/usn-2710-1/
13
 
Description:
14
 
 Use-after-free vulnerability in the mm_answer_pam_free_ctx function in
15
 
 monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might
16
 
 allow local users to gain privileges by leveraging control of the sshd uid
17
 
 to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.
18
 
Ubuntu-Description:
19
 
Notes:
20
 
Bugs:
21
 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=795711
22
 
Priority: medium
23
 
Discovered-by: Moritz Jodeit
24
 
Assigned-to:
25
 
 
26
 
Patches_openssh:
27
 
upstream_openssh: released (1:6.9p1-1)
28
 
precise_openssh: released (1:5.9p1-5ubuntu1.6)
29
 
trusty_openssh: released (1:6.6p1-2ubuntu2.2)
30
 
vivid_openssh: released (1:6.7p1-5ubuntu1.2)
31
 
devel_openssh: not-affected (1:6.9p1-1)