CVE-2017-6516

A Local Privilege Escalation Vulnerability in MagniComp's Sysinfo before 10-H64 for Linux and UNIX platforms could allow a local attacker to gain elevated privileges. Parts of SysInfo require setuid-to-root access in order to access restricted system files and make restricted kernel calls. This access could be exploited by a local attacker to gain a root shell prompt using the right combination of environment variables and command line arguments.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:magnicomp:sysinfo:*:*:*:*:*:*:*:*

Information

Published : 2017-03-14 10:59

Updated : 2019-10-02 17:03


NVD link : CVE-2017-6516

Mitre link : CVE-2017-6516


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

magnicomp

  • sysinfo