Lucene search

K
freebsdFreeBSD2AEDD15F-CA8B-11E6-A9A5-B499BAEBFEAF
HistoryDec 25, 2016 - 12:00 a.m.

openssh -- multiple vulnerabilities

2016-12-2500:00:00
vuxml.freebsd.org
43

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.102 Low

EPSS

Percentile

94.4%

The OpenSSH project reports:

ssh-agent(1): Will now refuse to load PKCS#11 modules from
paths outside a trusted whitelist (run-time configurable).
Requests to load modules could be passed via agent forwarding
and an attacker could attempt to load a hostile PKCS#11 module
across the forwarded agent channel: PKCS#11 modules are shared
libraries, so this would result in code execution on the system
running the ssh-agent if the attacker has control of the
forwarded agent-socket (on the host running the sshd server)
and the ability to write to the filesystem of the host running
ssh-agent (usually the host running the ssh client).
(CVE-2016-10009)
sshd(8): When privilege separation is disabled, forwarded
Unix-domain sockets would be created by sshd(8) with the
privileges of ‘root’ instead of the authenticated user. This
release refuses Unix-domain socket forwarding when privilege
separation is disabled (Privilege separation has been enabled by
default for 14 years). CVE-2016-10010)

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchopenssh-portable< 7.4.p1,1UNKNOWN
FreeBSDanynoarchfreebsd< 11.0_7UNKNOWN
FreeBSDanynoarchfreebsd= 11.0UNKNOWN

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.102 Low

EPSS

Percentile

94.4%