Vulnerability CVE-2016-9638


Published: 2016-12-02

Description:
In BMC Patrol before 9.13.10.02, the binary "listguests64" is configured with the setuid bit. However, when executing it, it will look for a binary named "virsh" using the PATH environment variable. The "listguests64" program will then run "virsh" using root privileges. This allows local users to elevate their privileges to root.

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
BMC -> Patrol 

 References:
http://www.nes.fr/securitylab/index.php/2016/12/02/privilege-escalation-on-bmc-patrol
http://www.securityfocus.com/bid/95009
http://www.securitytracker.com/id/1037385

Copyright 2024, cxsecurity.com

 

Back to Top