Debian update for openssh



Published: 2016-04-16 | Updated: 2018-11-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-8325
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openssh (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Incorrect handling of environment files

EUVDB-ID: #VU251

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8325

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists in portable version of OpenSSH. A local user can execute arbitrary code as root by setting specially crafted environment variables to conduct attacks against the 'bin/login' process on systems, where PAM is configured to read user-specified environment variables and 'sshd_config' is set to 'UseLogin=yes'.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.


Mitigation

Update the affected package to version: 6.0p1-4+deb7u4, 6.7p1-5+deb8u2, 1:7.2p2-3.

Vulnerable software versions

openssh (Debian package): 1:6.0p1-4+deb7u1 - 1:7.2p2-2

External links

http://www.debian.org/security/2018/dsa-3550


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###