Vulnerability CVE-2016-10009


Published: 2017-01-04   Modified: 2017-01-05

Description:
Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.

See advisories in our WLB2 database:
Topic
Author
Date
High
OpenSSH Arbitrary Library Loading
Jann Horn
24.12.2016
High
OpenSSH Forwarded SSH-Agent Remote Code Execution
Qualys Security ...
23.07.2023

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Openbsd -> Openssh 

 References:
http://packetstormsecurity.com/files/140261/OpenSSH-Arbitrary-Library-Loading.html
http://www.openwall.com/lists/oss-security/2016/12/19/2
http://www.securityfocus.com/bid/94968
http://www.securitytracker.com/id/1037490
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637
https://access.redhat.com/errata/RHSA-2017:2029
https://bugs.chromium.org/p/project-zero/issues/detail?id=1009
https://github.com/openbsd/src/commit/9476ce1dd37d3c3218d5640b74c34c65e5f4efe5
https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:01.openssh.asc
https://security.netapp.com/advisory/ntap-20171130-0002/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us
https://usn.ubuntu.com/3538-1/
https://www.exploit-db.com/exploits/40963/
https://www.openssh.com/txt/release-7.4

Copyright 2024, cxsecurity.com

 

Back to Top