Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-10010
HistoryJan 04, 2017 - 12:00 a.m.

CVE-2016-10010

2017-01-0400:00:00
ubuntu.com
ubuntu.com
19

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

0.4%

sshd in OpenSSH before 7.4, when privilege separation is not used, creates
forwarded Unix-domain sockets as root, which might allow local users to
gain privileges via unspecified vectors, related to serverloop.c.

Bugs

Notes

Author Note
sbeattie unix socket forwarding was introduced in openssh 6.7
mdeslaur privilege separation is enabled in Debian/Ubuntu
OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchopenssh< 1:7.2p2-4ubuntu2.4UNKNOWN

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

0.4%