CVE-2016-10009

CVE Details

Release Date:2016-12-19

Description


Untrusted search path vulnerability in ssh-agent.c in ssh-agent inOpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.

See more information about CVE-2016-10009 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.6 Base Metrics: AV:N/AC:H/Au:S/C:P/I:P/A:P
Access Vector: Network Attack Complexity: High
Authentication: Requires single instance Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (openssh)ELSA-2017-20292017-08-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete