[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-3116Date: (C)2016-04-28   (M)2023-12-22


CRLF injection vulnerability in Dropbear SSH before 2016.72 allows remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.4CVSS Score : 5.5
Exploit Score: 3.1Exploit Score: 8.0
Impact Score: 2.7Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
http://seclists.org/fulldisclosure/2016/Mar/47
FEDORA-2016-332491de28
FEDORA-2016-40a657cee1
FEDORA-2016-bc45faa824
GLSA-201607-08
http://packetstormsecurity.com/files/136251/Dropbear-SSHD-xauth-Command-Injection-Bypass.html
https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115
https://matt.ucc.asn.au/dropbear/CHANGES
openSUSE-SU-2016:0874
openSUSE-SU-2016:0882

OVAL    2
oval:org.secpod.oval:def:110347
oval:org.secpod.oval:def:110342

© SecPod Technologies