sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-05T00:00:00

Updated: 2022-12-13T00:00:00

Reserved: 2016-12-19T00:00:00


Link: CVE-2016-10010

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-01-05T02:59:03.087

Modified: 2022-12-13T12:15:19.997


Link: CVE-2016-10010

JSON object: View

cve-icon Redhat Information

No data.

CWE