cve/2016/CVE-2016-3115.md

36 lines
1.7 KiB
Markdown
Raw Normal View History

2024-05-26 14:27:05 +02:00
### [CVE-2016-3115](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3115)
![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue)
![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen)
### Description
Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.
### POC
#### Reference
- http://packetstormsecurity.com/files/136234/OpenSSH-7.2p1-xauth-Command-Injection-Bypass.html
- http://seclists.org/fulldisclosure/2016/Mar/46
- http://seclists.org/fulldisclosure/2016/Mar/47
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115
- https://www.exploit-db.com/exploits/39569/
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/RedHatSatellite/satellite-host-cve
2024-07-25 21:25:12 +00:00
- https://github.com/bigb0x/CVE-2024-6387
2024-08-25 17:33:10 +00:00
- https://github.com/bigb0x/OpenSSH-Scanner
2024-05-26 14:27:05 +02:00
- https://github.com/bioly230/THM_Skynet
- https://github.com/biswajitde/dsm_ips
- https://github.com/gabrieljcs/ips-assessment-reports
- https://github.com/kaio6fellipe/ssh-enum
- https://github.com/phx/cvescan
2024-08-25 17:33:10 +00:00
- https://github.com/ryanalieh/openSSH-scanner
2024-05-26 14:27:05 +02:00
- https://github.com/scmanjarrez/CVEScannerV2
- https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough