7.2
CVSSv2

CVE-2015-6565

Published: 24/08/2015 Updated: 13/12/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

sshd in OpenSSH 6.8 and 6.9 uses world-writable permissions for TTY devices, which allows local users to cause a denial of service (terminal disruption) or possibly have unspecified other impact by writing to a device, as demonstrated by writing an escape sequence.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openbsd openssh 6.9

openbsd openssh 6.8

Exploits

/* * not_an_sshnukec * * Federico Bento * * up201407890 () alunos dcc fc up pt * twittercom/uid1000 * * OpenSSH 68-69 local privilege escalation - CVE-2015-6565 * * Considered mostly to be a "DoS", turns out to be a priv esc vuln * cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2015-6565 * * Shoutz to Jann ...
OpenSSH versions 68 and 69 suffer from a PTY privilege escalation vulnerability ...