Privilege Escalation via Crafted Environment in OpenSSH

Privilege Escalation via Crafted Environment in OpenSSH

CVE-2015-8325 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.

Learn more about our User Device Pen Test.