Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10009

Published: 4 January 2017

Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.

Priority

Low

Cvss 3 Severity Score

7.3

Score breakdown

Status

Package Release Status
openssh
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1:7.4p1-1)
bionic Not vulnerable
(1:7.4p1-1)
cosmic Not vulnerable
(1:7.4p1-1)
disco Not vulnerable
(1:7.4p1-1)
eoan Not vulnerable
(1:7.4p1-1)
focal Not vulnerable
(1:7.4p1-1)
groovy Not vulnerable
(1:7.4p1-1)
hirsute Not vulnerable
(1:7.4p1-1)
precise Ignored
(end of life)
trusty
Released (1:6.6p1-2ubuntu2.10)
upstream
Released (1:7.4p1-1)
xenial
Released (1:7.2p2-4ubuntu2.4)
yakkety Ignored
(end of life)
zesty Not vulnerable
(1:7.4p1-1)
Patches:
upstream: https://github.com/openssh/openssh-portable/commit/786d5994da79151180cb14a6cf157ebbba61c0cc
upstream: https://github.com/openssh/openssh-portable/commit/25f837646be8c2017c914d34be71ca435dfc0e07
upstream: https://github.com/openssh/openssh-portable/commit/b108ce92aae0ca0376dce9513d953be60e449ae1
upstream: https://github.com/openssh/openssh-portable/commit/1a321bfdb91defe3c4d9cca5651724ae167e5436

Severity score breakdown

Parameter Value
Base score 7.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L