CVE-2015-6564

Related Vulnerabilities: CVE-2015-6564  

A use-after-free flaw was found in OpenSSH. An attacker able to fully compromise a non-privileged pre-authentication process using a different flaw could possibly cause sshd to crash or execute arbitrary code with root privileges.

A use-after-free flaw was found in OpenSSH. An attacker able to fully compromise a non-privileged pre-authentication process using a different flaw could possibly cause sshd to crash or execute arbitrary code with root privileges.

Find out more about CVE-2015-6564 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 4
Base Metrics AV:N/AC:H/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (openssh) RHSA-2016:0741 2016-05-10
Red Hat Enterprise Linux 7 (openssh) RHSA-2015:2088 2015-11-19

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 5 openssh Will not fix
Red Hat Enterprise Linux 4 openssh Will not fix

External References