CVE-2016-9151

Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows local users to gain privileges via crafted values of unspecified environment variables.
References
Link Resource
http://www.securityfocus.com/bid/94400 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037381 VDB Entry Third Party Advisory
https://www.exploit-db.com/exploits/40789/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40788/ Third Party Advisory VDB Entry
https://security.paloaltonetworks.com/CVE-2016-9151
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*
cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*

Information

Published : 2016-11-18 22:59

Updated : 2020-02-17 08:15


NVD link : CVE-2016-9151

Mitre link : CVE-2016-9151


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

paloaltonetworks

  • pan-os