CVE-2017-6516

CVE-2017-6516

A Local Privilege Escalation Vulnerability in MagniComp’s Sysinfo before 10-H64 for Linux and UNIX platforms could allow a local attacker to gain elevated privileges. Parts of SysInfo require setuid-to-root access in order to access restricted system files and make restricted kernel calls. This access could be exploited by a local attacker to gain a root shell prompt using the right combination of environment variables and command line arguments.

Source: CVE-2017-6516

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다