CVE-2016-10009

Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*

History

20 Jul 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173661/OpenSSH-Forwarded-SSH-Agent-Remote-Code-Execution.html -

20 Jul 2023, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/07/20/1 -

19 Jul 2023, 20:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2023/Jul/31 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/07/19/9 -

13 Dec 2022, 12:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf -

Information

Published : 2017-01-05 02:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10009

Mitre link : CVE-2016-10009

CVE.ORG link : CVE-2016-10009


JSON object : View

Products Affected

openbsd

  • openssh
CWE
CWE-426

Untrusted Search Path