Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10010

Published: 4 January 2017

sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.

Notes

AuthorNote
sbeattie
unix socket forwarding was introduced in openssh 6.7
mdeslaur
privilege separation is enabled in Debian/Ubuntu

Priority

Low

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
openssh
Launchpad, Ubuntu, Debian
upstream
Released (1:7.4p1-1)
xenial
Released (1:7.2p2-4ubuntu2.4)
yakkety Ignored
(end of life)
zesty Not vulnerable
(1:7.4p1-1)
artful Not vulnerable
(1:7.4p1-1)
precise Not vulnerable
(code not present)
trusty Not vulnerable
(code not present)
Patches:
upstream: https://github.com/openssh/openssh-portable/commit/b737e4d7433577403a31cff6614f6a1b0b5e22f4
upstream: https://github.com/openssh/openssh-portable/commit/51045869fa084cdd016fdd721ea760417c0a3bf3

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H