CVE-2015-8325

CVE Details

Release Date:2016-04-13

Description


The do_setup_env function in session.c in sshd in OpenSSH through7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.

See more information about CVE-2015-8325 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.2 Base Metrics: AV:L/AC:H/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: High
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (openssh)ELSA-2017-06412017-03-27
Oracle Linux version 7 (openssh)ELSA-2016-25882016-11-09
Oracle VM version 3.3 (openssh)OVMSA-2017-00532017-03-29
Oracle VM version 3.4 (openssh)OVMSA-2017-00532017-03-29



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete