Lucene search

K
ibmIBM36CDA858BE57ED5891AA05E7F9B90079C79E0241D880B79FAABF48B90E58B809
HistorySep 23, 2021 - 1:31 a.m.

Security Bulletin: Vulnerability in OpenSSH affects Power Hardware Management Console (CVE-2015-8325)

2021-09-2301:31:39
www.ibm.com
6

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.7%

Summary

OpenSSH is used by Power Hardware Management Console (HMC). HMC has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2015-8325**
DESCRIPTION:** OpenSSH could allow a local attacker to gain elevated privileges on the system, caused by an error in the do_setup_env function when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories. By using an LD_PRELOAD environment variable, an attacker could exploit this vulnerability to gain elevated privileges on the system.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/114628 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Power HMC V8.8.3.0
Power HMC V8.8.4.0
Power HMC V8.8.5.0
Power HMC V8.8.6.0

Remediation/Fixes

The following fixes are available on IBM Fix Central at: <http://www-933.ibm.com/support/fixcentral/&gt;

Product

|

VRMF

|

APAR

|

Remediation/Fix

—|—|—|—

Power HMC

|

V8.8.3.0 SP3

|

MB04070

|

MH01683

Power HMC

|

V8.8.4.0 SP2

|

MB04071

|

MH01684

Power HMC

|

V8.8.5.0 SP2

|

MB04074

|

MH01685

Power HMC

|

V8.8.6.0 SP1

|

MB04041

|

MH01656

Workarounds and Mitigations

None

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.7%