~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2015-6565

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2015-6565
2
 
PublicDate: 2015-08-23
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6565
5
 
 https://anongit.mindrot.org/openssh.git/commit/?id=6f941396b6835ad18018845f515b0c4fe20be21a
6
 
 http://www.openwall.com/lists/oss-security/2015/08/12/1
7
 
 http://www.openwall.com/lists/oss-security/2015/08/22/1
8
 
 http://www.openssh.com/txt/release-7.0
9
 
Description:
10
 
 sshd in OpenSSH 6.8 and 6.9 uses world-writable permissions for TTY
11
 
 devices, which allows local users to cause a denial of service (terminal
12
 
 disruption) or possibly have unspecified other impact by writing to a
13
 
 device, as demonstrated by writing an escape sequence.
14
 
Ubuntu-Description:
15
 
Notes:
16
 
 mdeslaur> in wily, patch is called backport-fix-pty-permissions.patch
17
 
Bugs:
18
 
Priority: medium
19
 
Discovered-by: Nikolay Edigaryev
20
 
Assigned-to:
21
 
 
22
 
Patches_openssh:
23
 
upstream_openssh: released (7.0)
24
 
precise_openssh: not-affected
25
 
trusty_openssh: not-affected
26
 
vivid_openssh: not-affected
27
 
devel_openssh: not-affected