Executive Summary

Informations
Name CVE-2015-8325 First vendor Publication 2016-04-30
Vendor Cve Last vendor Modification 2022-12-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8325

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 146
Os 1
Os 3
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL20911042.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1053.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170321_openssh_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0053.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0641.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_openssh_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-18.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote AIX host has a version of OpenSSH installed that is affected by mu...
File : aix_openssh_advisory9.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-770.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2588.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2388-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_adccefd1708011e6a2cbc80aa9043978.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-219-03.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d31c00ca51.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cce03cc497.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-99c6bc92df.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1528-1.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-668.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1386-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2966-1.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7f5004093e.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3550.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/86187
CONFIRM https://anongit.mindrot.org/openssh.git/commit/?id=85bdcd7c92fe7ff133bbc4e10a...
https://bugzilla.redhat.com/show_bug.cgi?id=1328012
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8325.html
https://security-tracker.debian.org/tracker/CVE-2015-8325
https://security.netapp.com/advisory/ntap-20180628-0001/
DEBIAN http://www.debian.org/security/2016/dsa-3550
GENTOO https://security.gentoo.org/glsa/201612-18
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2588.html
http://rhn.redhat.com/errata/RHSA-2017-0641.html
SECTRACK http://www.securitytracker.com/id/1036487

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:35:14
  • Multiple Updates
2024-02-01 12:10:03
  • Multiple Updates
2023-09-05 12:33:32
  • Multiple Updates
2023-09-05 01:09:52
  • Multiple Updates
2023-09-02 12:33:24
  • Multiple Updates
2023-09-02 01:10:05
  • Multiple Updates
2023-08-12 12:36:19
  • Multiple Updates
2023-08-12 01:09:31
  • Multiple Updates
2023-08-11 12:31:26
  • Multiple Updates
2023-08-11 01:09:47
  • Multiple Updates
2023-08-06 12:30:32
  • Multiple Updates
2023-08-06 01:09:31
  • Multiple Updates
2023-08-04 12:30:39
  • Multiple Updates
2023-08-04 01:09:34
  • Multiple Updates
2023-07-14 12:30:39
  • Multiple Updates
2023-07-14 01:09:33
  • Multiple Updates
2023-03-29 01:32:23
  • Multiple Updates
2023-03-28 12:09:51
  • Multiple Updates
2022-12-13 17:27:45
  • Multiple Updates
2022-10-11 12:27:34
  • Multiple Updates
2022-10-11 01:09:39
  • Multiple Updates
2022-08-05 12:24:15
  • Multiple Updates
2021-05-05 01:19:26
  • Multiple Updates
2021-05-04 12:43:21
  • Multiple Updates
2021-04-22 01:52:37
  • Multiple Updates
2020-07-25 12:13:24
  • Multiple Updates
2020-05-23 01:57:31
  • Multiple Updates
2020-05-23 00:47:29
  • Multiple Updates
2019-10-09 01:07:53
  • Multiple Updates
2018-06-30 09:19:17
  • Multiple Updates
2018-01-05 09:23:32
  • Multiple Updates
2017-09-01 09:24:43
  • Multiple Updates
2017-07-01 09:23:17
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-28 13:25:26
  • Multiple Updates
2017-03-23 13:24:14
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-10 01:05:33
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-03 13:23:06
  • Multiple Updates
2016-12-01 09:23:55
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:25:37
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-02 13:27:31
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-06 00:26:32
  • Multiple Updates
2016-05-02 21:30:04
  • First insertion