CVE-2016-10010

sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*

History

13 Dec 2022, 12:15

Type Values Removed Values Added
References
  • (CONFIRM) https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf -

Information

Published : 2017-01-05 02:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10010

Mitre link : CVE-2016-10010

CVE.ORG link : CVE-2016-10010


JSON object : View

Products Affected

openbsd

  • openssh
CWE
CWE-264

Permissions, Privileges, and Access Controls