Executive Summary

Informations
Name CVE-2016-1611 First vendor Publication 2016-07-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Novell Filr 1.2 before Hot Patch 6 and 2.0 before Hot Patch 2 uses world-writable permissions for /etc/profile.d/vainit.sh, which allows local users to gain privileges by replacing this file's content with arbitrary shell commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1611

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

Sources (Detail)

http://seclists.org/bugtraq/2016/Jul/119
http://www.securityfocus.com/bid/92113
https://www.exploit-db.com/exploits/40161/
https://www.novell.com/support/kb/doc.php?id=7017689
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:43:43
  • Multiple Updates
2021-04-22 01:55:11
  • Multiple Updates
2020-05-23 01:58:31
  • Multiple Updates
2020-05-23 00:49:34
  • Multiple Updates
2017-09-03 09:24:01
  • Multiple Updates
2016-11-29 00:25:49
  • Multiple Updates
2016-08-01 21:22:05
  • Multiple Updates
2016-08-01 09:21:58
  • First insertion