Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.
Published 2017-01-05 02:59:03
Updated 2023-07-20 18:15:11
Source MITRE
View at NVD,   CVE.org
Vulnerability category: File inclusion

Threat overview for CVE-2016-10009

Top countries where our scanners detected CVE-2016-10009
Top open port discovered on systems with this issue 22
IPs affected by CVE-2016-10009 2,432,806
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-10009!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-10009

Probability of exploitation activity in the next 30 days: 10.16%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 94 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-10009

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
7.3
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
3.9
3.4
NIST

CWE ids for CVE-2016-10009

  • The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-10009

Products affected by CVE-2016-10009

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!