Executive Summary

Informations
Name CVE-2016-7076 First vendor Publication 2018-05-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

sudo before version 1.8.18p1 is vulnerable to a bypass in the sudo noexec restriction if application run via sudo executed wordexp() C library function with a user supplied argument. A local user permitted to run such application via sudo with noexec restriction could possibly use this flaw to execute arbitrary commands with elevated privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7076

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1380.nasl - Type : ACT_GATHER_INFO
2017-07-14 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2016-2872.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0110.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1004.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-780.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161206_sudo_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2872.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0170.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2872.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2872.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1402.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1381.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2016-48614c8b69.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2904-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2893-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2891-1.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1343.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3a0df9e256.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-707.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-112b333bdf.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2e4fbc9a9d2311e6a29814dae9d210b8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95778
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7076
https://security.netapp.com/advisory/ntap-20181127-0002/
https://www.sudo.ws/alerts/noexec_wordexp.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2872.html
UBUNTU https://usn.ubuntu.com/3968-1/
https://usn.ubuntu.com/3968-3/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:41:44
  • Multiple Updates
2021-05-04 12:53:40
  • Multiple Updates
2021-04-22 02:06:19
  • Multiple Updates
2020-10-01 00:22:44
  • Multiple Updates
2020-05-24 01:19:24
  • Multiple Updates
2020-05-23 02:01:12
  • Multiple Updates
2020-05-23 00:53:02
  • Multiple Updates
2019-06-10 12:04:34
  • Multiple Updates
2019-05-07 05:19:02
  • Multiple Updates
2018-11-28 17:18:55
  • Multiple Updates
2018-10-31 01:07:25
  • Multiple Updates
2018-07-09 21:19:26
  • Multiple Updates
2018-05-31 09:18:58
  • Multiple Updates
2018-05-29 17:19:02
  • First insertion