[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8325Date: (C)2016-06-02   (M)2023-12-22


The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1036487
BID-86187
DSA-3550
GLSA-201612-18
RHSA-2016:2588
RHSA-2017:0641
https://anongit.mindrot.org/openssh.git/commit/?id=85bdcd7c92fe7ff133bbc4e10a65c91810f88755
https://bugzilla.redhat.com/show_bug.cgi?id=1328012
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8325.html
https://security-tracker.debian.org/tracker/CVE-2015-8325
https://security.netapp.com/advisory/ntap-20180628-0001/

CWE    1
CWE-264
OVAL    16
oval:org.secpod.oval:def:110422
oval:org.secpod.oval:def:110559
oval:org.secpod.oval:def:204126
oval:org.secpod.oval:def:204626
...

© SecPod Technologies