CVE-2016-10010 Information

Share on:

Description

sshd in OpenSSH before 7.4 when privilege separation is not used creates forwarded Unix-domain sockets as root which might allow local users to gain privileges via unspecified vectors related to serverloop.c.

CVSS Vector

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Reference

http://packetstormsecurity.com/files/140262/OpenSSH-Local-Privilege-Escalation.html http://www.openwall.com/lists/oss-security/2016/12/19/2 http://www.securityfocus.com/bid/94972 http://www.securitytracker.com/id/1037490 http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637 https://bugs.chromium.org/p/project-zero/issues/detail?id=1010 https://github.com/openbsd/src/commit/c76fac666ea038753294f2ac94d310f8adece9ce https://security.FreeBSD.org/advisories/FreeBSD-SA-17:01.openssh.asc https://security.netapp.com/advisory/ntap-20171130-0002/ https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us https://www.exploit-db.com/exploits/40962/ https://www.openssh.com/txt/release-7.4

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction Required

LOW

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

7.0