CVE-2016-1611

Novell Filr 1.2 before Hot Patch 6 and 2.0 before Hot Patch 2 uses world-writable permissions for /etc/profile.d/vainit.sh, which allows local users to gain privileges by replacing this file's content with arbitrary shell commands.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:novell:filr:*:security_update_2:*:*:*:*:*:*
cpe:2.3:a:novell:filr:*:security_update_1:*:*:*:*:*:*

History

07 Nov 2023, 02:30

Type Values Removed Values Added
References (CONFIRM) https://www.novell.com/support/kb/doc.php?id=7017689 - Patch, Vendor Advisory () https://www.novell.com/support/kb/doc.php?id=7017689 -
References (BUGTRAQ) http://seclists.org/bugtraq/2016/Jul/119 - Third Party Advisory () http://seclists.org/bugtraq/2016/Jul/119 -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/40161/ - () https://www.exploit-db.com/exploits/40161/ -
References (BID) http://www.securityfocus.com/bid/92113 - () http://www.securityfocus.com/bid/92113 -

Information

Published : 2016-08-01 02:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1611

Mitre link : CVE-2016-1611

CVE.ORG link : CVE-2016-1611


JSON object : View

Products Affected

novell

  • filr
CWE
CWE-264

Permissions, Privileges, and Access Controls