Upstream information

CVE-2016-3115 at MITRE

Description

Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5.5 4.9
Vector AV:N/AC:L/Au:S/C:P/I:P/A:N AV:N/AC:M/Au:S/C:P/I:P/A:N
Access Vector Network Network
Access Complexity Low Medium
Authentication Single Single
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.4
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entries: 1005738 [RESOLVED / FIXED], 1010950 [NEW], 1059233 [NEW], 1138392 [RESOLVED / FIXED], 970632 [RESOLVED / FIXED], 992296 [RESOLVED / FIXED], 992991 [RESOLVED], 996040 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • openssh >= 6.6.1p1-25.el7_2
  • openssh-askpass >= 6.6.1p1-25.el7_2
  • openssh-clients >= 6.6.1p1-25.el7_2
  • openssh-keycat >= 6.6.1p1-25.el7_2
  • openssh-ldap >= 6.6.1p1-25.el7_2
  • openssh-server >= 6.6.1p1-25.el7_2
  • openssh-server-sysvinit >= 6.6.1p1-25.el7_2
  • pam_ssh_agent_auth >= 0.9.3-9.25.el7_2
Patchnames:
RHSA-2016:0465
SUSE Linux Enterprise Desktop 12 SP1
  • openssh >= 6.6p1-42.1
  • openssh-askpass-gnome >= 6.6p1-42.1
  • openssh-helpers >= 6.6p1-42.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-818
SUSE Linux Enterprise Desktop 12 SP2
  • openssh >= 7.2p2-55.1
  • openssh-helpers >= 7.2p2-55.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA openssh-7.2p2-55.1
SUSE Linux Enterprise Desktop 12 SP3
  • openssh >= 7.2p2-69.1
  • openssh-helpers >= 7.2p2-69.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA openssh-7.2p2-69.1
SUSE Linux Enterprise Desktop 12 SP4
  • openssh >= 7.2p2-74.25.1
  • openssh-helpers >= 7.2p2-74.25.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA openssh-7.2p2-74.25.1
SUSE Linux Enterprise Desktop 12
  • openssh >= 6.6p1-42.1
  • openssh-askpass-gnome >= 6.6p1-42.1
  • openssh-helpers >= 6.6p1-42.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-818
SUSE Linux Enterprise High Performance Computing 12 SP5
  • openssh >= 7.2p2-74.45.1
  • openssh-fips >= 7.2p2-74.45.1
  • openssh-helpers >= 7.2p2-74.45.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA openssh-7.2p2-74.45.1
SUSE Linux Enterprise Point of Sale 11 SP3
  • openssh >= 6.2p2-0.33.2
  • openssh-askpass >= 6.2p2-0.33.2
  • openssh-askpass-gnome >= 6.2p2-0.33.5
Patchnames:
sleposp3-openssh-12759
SUSE Linux Enterprise Server 11 SP3-LTSS
  • openssh >= 6.2p2-0.33.2
  • openssh-askpass >= 6.2p2-0.33.2
  • openssh-askpass-gnome >= 6.2p2-0.33.5
Patchnames:
slessp3-openssh-12759
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • openssh >= 6.6p1-21.1
  • openssh-askpass-gnome >= 6.6p1-21.3
  • openssh-fips >= 6.6p1-21.1
  • openssh-helpers >= 6.6p1-21.1
Patchnames:
slessp4-openssh-12603
SUSE Linux Enterprise Server 11-SECURITY
  • openssh-openssl1 >= 6.6p1-15.1
  • openssh-openssl1-helpers >= 6.6p1-15.1
Patchnames:
secsp3-openssh-openssl1-12794
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • openssh >= 6.6p1-42.1
  • openssh-askpass-gnome >= 6.6p1-42.1
  • openssh-fips >= 6.6p1-42.1
  • openssh-helpers >= 6.6p1-42.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2016-818
SUSE Linux Enterprise Server 12 SP2
  • openssh >= 7.2p2-55.1
  • openssh-fips >= 7.2p2-55.1
  • openssh-helpers >= 7.2p2-55.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA openssh-7.2p2-55.1
SUSE Linux Enterprise Server 12 SP3
  • openssh >= 7.2p2-69.1
  • openssh-fips >= 7.2p2-69.1
  • openssh-helpers >= 7.2p2-69.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA openssh-7.2p2-69.1
SUSE Linux Enterprise Server 12 SP4
  • openssh >= 7.2p2-74.25.1
  • openssh-fips >= 7.2p2-74.25.1
  • openssh-helpers >= 7.2p2-74.25.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA openssh-7.2p2-74.25.1
SUSE Linux Enterprise Server 12 SP5
  • openssh >= 7.2p2-74.45.1
  • openssh-fips >= 7.2p2-74.45.1
  • openssh-helpers >= 7.2p2-74.45.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA openssh-7.2p2-74.45.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • openssh >= 6.6p1-42.1
  • openssh-askpass-gnome >= 6.6p1-42.1
  • openssh-fips >= 6.6p1-42.1
  • openssh-helpers >= 6.6p1-42.1
Patchnames:
SUSE-SLE-SERVER-12-2016-818
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • openssh >= 7.2p2-55.1
  • openssh-fips >= 7.2p2-55.1
  • openssh-helpers >= 7.2p2-55.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA openssh-7.2p2-55.1
SUSE Manager 2.1
  • openssh >= 6.2p2-0.33.2
  • openssh-askpass >= 6.2p2-0.33.2
  • openssh-askpass-gnome >= 6.2p2-0.33.5
Patchnames:
sleman21-openssh-12759
SUSE Manager Proxy 2.1
  • openssh >= 6.2p2-0.33.2
  • openssh-askpass >= 6.2p2-0.33.2
  • openssh-askpass-gnome >= 6.2p2-0.33.5
Patchnames:
slemap21-openssh-12759
SUSE OpenStack Cloud 5
  • openssh >= 6.2p2-0.33.2
  • openssh-askpass >= 6.2p2-0.33.2
  • openssh-askpass-gnome >= 6.2p2-0.33.5
Patchnames:
sleclo50sp3-openssh-12759


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun openssh Not affected
SLES15-SP5-CHOST-BYOS-Azure openssh Not affected
SLES15-SP5-CHOST-BYOS-EC2 openssh Not affected
SLES15-SP5-CHOST-BYOS-GCE openssh Not affected
SLES15-SP5-CHOST-BYOS-SAP-CCloud openssh Not affected
SUSE Enterprise Storage 7.1 openssh Not affected
SUSE Linux Enterprise Desktop 15 SP5 openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 openssh Not affected
SUSE Linux Enterprise Micro 5.1 openssh Not affected
SUSE Linux Enterprise Micro 5.2 openssh Not affected
SUSE Linux Enterprise Micro 5.3 openssh Not affected
SUSE Linux Enterprise Micro 5.4 openssh Not affected
SUSE Linux Enterprise Micro 5.5 openssh Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP5 openssh Not affected
SUSE Linux Enterprise Real Time 15 SP3 openssh Not affected
SUSE Linux Enterprise Server 12-LTSS openssh Affected
SUSE Linux Enterprise Server 15 SP5 openssh Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 openssh Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 openssh Not affected
SUSE Manager Proxy 4.3 openssh Not affected
SUSE Manager Retail Branch Server 4.3 openssh Not affected
SUSE Manager Server 4.3 openssh Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-SP1-CHOST-BYOS-Azure openssh Not affected
SLES15-SP1-CHOST-BYOS-EC2 openssh Not affected
SLES15-SP1-CHOST-BYOS-GCE openssh Not affected
SLES15-SP2-CHOST-BYOS-Aliyun openssh Not affected
SLES15-SP2-CHOST-BYOS-Azure openssh Not affected
SLES15-SP2-CHOST-BYOS-EC2 openssh Not affected
SLES15-SP2-CHOST-BYOS-GCE openssh Not affected
SLES15-SP3-CHOST-BYOS-Aliyun openssh Not affected
SLES15-SP3-CHOST-BYOS-Azure openssh Not affected
SLES15-SP3-CHOST-BYOS-EC2 openssh Not affected
SLES15-SP3-CHOST-BYOS-GCE openssh Not affected
SLES15-SP3-CHOST-BYOS-SAP-CCloud openssh Not affected
SLES15-SP4-CHOST-BYOS openssh Not affected
SLES15-SP4-CHOST-BYOS-Aliyun openssh Not affected
SLES15-SP4-CHOST-BYOS-Azure openssh Not affected
SLES15-SP4-CHOST-BYOS-EC2 openssh Not affected
SLES15-SP4-CHOST-BYOS-GCE openssh Not affected
SLES15-SP4-CHOST-BYOS-SAP-CCloud openssh Not affected
SUSE Linux Enterprise Desktop 15 SP4 openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS openssh Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS openssh Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 openssh Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 openssh Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 openssh Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP2 openssh Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 openssh Not affected
SUSE Linux Enterprise Server 12 SP2-BCL openssh Not affected
SUSE Linux Enterprise Server 15 SP2 openssh Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS openssh Not affected
SUSE Linux Enterprise Server 15 SP3 openssh Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS openssh Not affected
SUSE Linux Enterprise Server 15 SP4 openssh Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS openssh Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 openssh Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 openssh Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 openssh Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 openssh Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 openssh Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openssh Not affected
SLES for SAP Applications 11 SP2 openssh Released
SUSE CaaS Platform 3.0 openssh Not affected
SUSE CaaS Platform 4.0 openssh Not affected
SUSE CaaS Platform 4.5 openssh Not affected
SUSE Enterprise Storage 6 openssh Not affected
SUSE Enterprise Storage 7 openssh Not affected
SUSE Linux Enterprise Desktop 11 SP2 openssh Released
SUSE Linux Enterprise Desktop 11 SP3 openssh Released
SUSE Linux Enterprise Desktop 11 SP4 openssh Released
SUSE Linux Enterprise Desktop 12 openssh Released
SUSE Linux Enterprise Desktop 12 openssh-askpass-gnome Released
SUSE Linux Enterprise Desktop 12 SP1 openssh Released
SUSE Linux Enterprise Desktop 12 SP1 openssh-askpass-gnome Released
SUSE Linux Enterprise Desktop 12 SP2 openssh Not affected
SUSE Linux Enterprise Desktop 12 SP3 openssh Not affected
SUSE Linux Enterprise Desktop 12 SP4 openssh Not affected
SUSE Linux Enterprise Desktop 15 SP1 openssh Not affected
SUSE Linux Enterprise Desktop 15 SP2 openssh Not affected
SUSE Linux Enterprise Desktop 15 SP3 openssh Not affected
SUSE Linux Enterprise Micro 5.0 openssh Not affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 openssh Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 openssh Not affected
SUSE Linux Enterprise Point of Sale 11 SP3 openssh Released
SUSE Linux Enterprise Point of Sale 11 SP3 openssh-askpass-gnome Released
SUSE Linux Enterprise Point of Service 11 SP3 openssh Unsupported
SUSE Linux Enterprise Real Time 15 SP2 openssh Not affected
SUSE Linux Enterprise Real Time 15 SP4 openssh Not affected
SUSE Linux Enterprise Server 11 SP1 openssh Released
SUSE Linux Enterprise Server 11 SP1 LTSS openssh Released
SUSE Linux Enterprise Server 11 SP2 openssh Released
SUSE Linux Enterprise Server 11 SP2 LTSS openssh Released
SUSE Linux Enterprise Server 11 SP3 openssh Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssh Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssh Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssh-askpass-gnome Released
SUSE Linux Enterprise Server 11 SP4 openssh Released
SUSE Linux Enterprise Server 11 SP4 openssh-askpass-gnome Released
SUSE Linux Enterprise Server 11 SP4 LTSS openssh Affected
SUSE Linux Enterprise Server 11 SP4-LTSS openssh Released
SUSE Linux Enterprise Server 11-SECURITY openssh-openssl1 Released
SUSE Linux Enterprise Server 12 openssh Released
SUSE Linux Enterprise Server 12 openssh-askpass-gnome Released
SUSE Linux Enterprise Server 12 SP1 openssh Released
SUSE Linux Enterprise Server 12 SP1 openssh-askpass-gnome Released
SUSE Linux Enterprise Server 12 SP1-LTSS openssh Affected
SUSE Linux Enterprise Server 12 SP2 openssh Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openssh Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS openssh Not affected
SUSE Linux Enterprise Server 12 SP3 openssh Not affected
SUSE Linux Enterprise Server 12 SP3-BCL openssh Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS openssh Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS openssh Not affected
SUSE Linux Enterprise Server 12 SP4 openssh Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openssh Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS openssh Not affected
SUSE Linux Enterprise Server 15 SP1 openssh Not affected
SUSE Linux Enterprise Server 15 SP1-BCL openssh Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS openssh Not affected
SUSE Linux Enterprise Server 15 SP2-BCL openssh Not affected
SUSE Linux Enterprise Server 15 SP3-BCL openssh Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openssh Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssh Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssh-askpass-gnome Released
SUSE Linux Enterprise Server for SAP Applications 12 openssh Released
SUSE Linux Enterprise Server for SAP Applications 12 openssh-askpass-gnome Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssh Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssh-askpass-gnome Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openssh Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openssh Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openssh Not affected
SUSE Manager 2.1 openssh Released
SUSE Manager 2.1 openssh-askpass-gnome Released
SUSE Manager Proxy 2.1 openssh Released
SUSE Manager Proxy 2.1 openssh-askpass-gnome Released
SUSE Manager Proxy 4.0 openssh Not affected
SUSE Manager Proxy 4.1 openssh Not affected
SUSE Manager Proxy 4.2 openssh Not affected
SUSE Manager Retail Branch Server 4.0 openssh Not affected
SUSE Manager Retail Branch Server 4.1 openssh Not affected
SUSE Manager Retail Branch Server 4.2 openssh Not affected
SUSE Manager Server 4.0 openssh Not affected
SUSE Manager Server 4.1 openssh Not affected
SUSE Manager Server 4.2 openssh Not affected
SUSE OpenStack Cloud 5 openssh Released
SUSE OpenStack Cloud 5 openssh-askpass-gnome Released
SUSE OpenStack Cloud 7 openssh Not affected
SUSE OpenStack Cloud 8 openssh Not affected
SUSE OpenStack Cloud 9 openssh Not affected
SUSE OpenStack Cloud Crowbar 8 openssh Not affected
SUSE OpenStack Cloud Crowbar 9 openssh Not affected
Security Module for SUSE Linux Enterprise 11 openssh-openssl1 Unsupported
Container Status
ses/7.1/cephcsi/cephcsi
ses/7.1/rook/ceph
ses/7/ceph/ceph
ses/7/cephcsi/cephcsi
ses/7/rook/ceph
suse/hpc/warewulf4-x86_64/sle-hpc-node
suse/manager/4.3/proxy-ssh
suse/sle-micro-rancher/5.2
suse/sle-micro-rancher/5.3
suse/sle-micro-rancher/5.4
suse/sle-micro/5.5
trento/trento-runner
opensshNot affected


SUSE Timeline for this CVE

CVE page created: Thu Mar 10 20:31:34 2016
CVE page last modified: Mon Mar 25 19:16:48 2024