Vulnerability CVE-2017-6516


Published: 2017-03-14

Description:
A Local Privilege Escalation Vulnerability in MagniComp's Sysinfo before 10-H64 for Linux and UNIX platforms could allow a local attacker to gain elevated privileges. Parts of SysInfo require setuid-to-root access in order to access restricted system files and make restricted kernel calls. This access could be exploited by a local attacker to gain a root shell prompt using the right combination of environment variables and command line arguments.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MagniComp SysInfo mcsiwrapper Privilege Escalation
Brendan Coles
20.02.2018
Med.
MagniComp SysInfo Information Exposure
Harry Sintonen
18.05.2018

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Magnicomp -> Sysinfo 

 References:
http://www.magnicomp.com/support/cve/CVE-2017-6516.shtml
http://www.securityfocus.com/bid/96934
https://labs.mwrinfosecurity.com/advisories/magnicomps-sysinfo-root-setuid-local-privilege-escalation-vulnerability/
https://labs.mwrinfosecurity.com/advisories/multiple-vulnerabilities-in-magnicomps-sysinfo-root-setuid/
https://www.exploit-db.com/exploits/44150/

Copyright 2024, cxsecurity.com

 

Back to Top