CVE-2017-6516

A Local Privilege Escalation Vulnerability in MagniComp's Sysinfo before 10-H64 for Linux and UNIX platforms could allow a local attacker to gain elevated privileges. Parts of SysInfo require setuid-to-root access in order to access restricted system files and make restricted kernel calls. This access could be exploited by a local attacker to gain a root shell prompt using the right combination of environment variables and command line arguments.
Configurations

Configuration 1 (hide)

cpe:2.3:a:magnicomp:sysinfo:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-14 17:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-6516

Mitre link : CVE-2017-6516

CVE.ORG link : CVE-2017-6516


JSON object : View

Products Affected

magnicomp

  • sysinfo
CWE
CWE-20

Improper Input Validation