Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-05T00:00:00

Updated: 2023-07-20T00:00:00

Reserved: 2016-12-19T00:00:00


Link: CVE-2016-10009

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-01-05T02:59:03.057

Modified: 2023-07-20T18:15:11.230


Link: CVE-2016-10009

JSON object: View

cve-icon Redhat Information

No data.

CWE