CVE-2016-10010 (openssh)

CVE-2016-10010 (openssh)

sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.

Source: CVE-2016-10010 (openssh)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다