CVE-2016-10009

CVSS V2 High 7.5 CVSS V3 High 7.3
Description
Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.
Overview
  • CVE ID
  • CVE-2016-10009
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-01-05T02:59:03
  • Last Modified Date
  • 2022-12-13T12:15:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* 1 OR 7.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 7.3
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.4
History
Created Old Value New Value Data Type Notes
2022-05-10 18:38:01 Added to TrackCVE
2022-12-02 12:40:32 2017-01-05T02:59Z 2017-01-05T02:59:03 CVE Published Date updated
2022-12-02 12:40:32 2018-09-11T10:29:00 CVE Modified Date updated
2022-12-02 12:40:32 Modified Vulnerability Status updated
2022-12-13 13:09:18 2022-12-13T12:15:19 CVE Modified Date updated
2022-12-13 13:09:20 References updated
2023-01-19 16:05:54 Modified Undergoing Analysis Vulnerability Status updated
2023-01-20 09:05:53 Undergoing Analysis Modified Vulnerability Status updated