Vulnerability Details : CVE-2016-1611
Novell Filr 1.2 before Hot Patch 6 and 2.0 before Hot Patch 2 uses world-writable permissions for /etc/profile.d/vainit.sh, which allows local users to gain privileges by replacing this file's content with arbitrary shell commands.
Products affected by CVE-2016-1611
- cpe:2.3:a:novell:filr:*:security_update_1:*:*:*:*:*:*
- cpe:2.3:a:novell:filr:*:security_update_2:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-1611
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 14 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-1611
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-1611
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-1611
-
https://www.novell.com/support/kb/doc.php?id=7017689
Local privilege escalation via insecure file permissions (CVE-2016-1611)
-
https://www.exploit-db.com/exploits/40161/
Micro Focus Filr 2 2.0.0.421/1.2 1.2.0.846 - Multiple Vulnerabilities
-
http://seclists.org/bugtraq/2016/Jul/119
Bugtraq: SEC Consult SA-20160725-0 :: Multiple vulnerabilities in Micro Focus (Novell) Filr
-
http://www.securityfocus.com/bid/92113
Novell Filr Multiple Security Vulnerabilities
Jump to