CVE-2015-6565

sshd in OpenSSH 6.8 and 6.9 uses world-writable permissions for TTY devices, which allows local users to cause a denial of service (terminal disruption) or possibly have unspecified other impact by writing to a device, as demonstrated by writing an escape sequence.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openbsd:openssh:6.8:*:*:*:*:*:*:*
cpe:2.3:a:openbsd:openssh:6.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-08-24 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-6565

Mitre link : CVE-2015-6565

CVE.ORG link : CVE-2015-6565


JSON object : View

Products Affected

openbsd

  • openssh
CWE
CWE-264

Permissions, Privileges, and Access Controls