Description

The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.

INFO

Published Date :

Aug. 3, 2015, 1:59 a.m.

Last Modified :

Dec. 13, 2022, 12:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-5352 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5352 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openbsd openssh

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

DC-2 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn. To successfully complete this challenge, you will require Linux skills, familiarity with the Linux command line and experience with basic penetration testing tools, such as the tools that can be found on Kali Linux, or Parrot Security OS.

Updated: 7 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : June 3, 2021, 4:52 a.m. This repo has been linked 45 different CVEs too.

DC-1 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn.

Updated: 6 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : May 30, 2021, 2:22 p.m. This repo has been linked 39 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5352 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5352 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20181023-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0741.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032797 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2710-2 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2710-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201512-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75525 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad en la función x11_open_helper en channels.c en ssh en OpenSSH en sus versiones anteriores a la 6.9, cuando no se utiliza el modo ForwardX11Trusted, carece de una verificación de tiempo límite para conexiones X, lo cual facilita a atacantes remotos evadir el intento de restricción de acceso a través de una conexión fuera de una ventana de tiempo permitida.
    Added Translation Vulnerabilidad en la función x11_open_helper en channels.c en ssh en OpenSSH en versiones anteriores a 6.9, cuando no se utiliza el modo ForwardX11Trusted, carece de una verificación de tiempo límite para conexiones X, lo que facilita a atacantes remotos eludir la restricción destinada al acceso a través de una conexión fuera de la ventana de tiempo permitida.
  • Modified Analysis by [email protected]

    Aug. 03, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://www.openssh.com/txt/release-6.9 No Types Assigned http://www.openssh.com/txt/release-6.9 Advisory
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Aug. 03, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5352 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5352 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.87 }} -0.36%

score

0.82429

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability