A Local Privilege Escalation Vulnerability in MagniComp's Sysinfo before 10-H64 for Linux and UNIX platforms could allow a local attacker to gain elevated privileges. Parts of SysInfo require setuid-to-root access in order to access restricted system files and make restricted kernel calls. This access could be exploited by a local attacker to gain a root shell prompt using the right combination of environment variables and command line arguments.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-14T17:00:00

Updated: 2024-08-05T15:33:19.085Z

Reserved: 2017-03-07T00:00:00

Link: CVE-2017-6516

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-14T17:59:00.230

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-6516

cve-icon Redhat

No data.