Vulnerability Details : CVE-2016-3643
SolarWinds Virtualization Manager 6.3.1 and earlier allow local users to gain privileges by leveraging a misconfiguration of sudo, as demonstrated by "sudo cat /etc/passwd."
Products affected by CVE-2016-3643
- cpe:2.3:a:solarwinds:virtualization_manager:*:*:*:*:*:*:*:*
CVE-2016-3643 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
SolarWinds Virtualization Manager Privilege Escalation Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
SolarWinds Virtualization Manager allows for privilege escalation through leveraging a misconfiguration of sudo.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2016-3643
Added on
2021-11-03
Action due date
2022-05-03
Exploit prediction scoring system (EPSS) score for CVE-2016-3643
0.12%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 46 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-3643
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-3643
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-3643
-
http://seclists.org/fulldisclosure/2016/Jun/26
Full Disclosure: CVE-2016-3643 - Misconfiguration of sudo in Solarwinds Virtualization ManagerMailing List;Third Party Advisory
-
http://packetstormsecurity.com/files/137487/Solarwinds-Virtualization-Manager-6.3.1-Privilege-Escalation.html
Solarwinds Virtualization Manager 6.3.1 Privilege Escalation ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/39967/
SolarWinds Virtualization Manager - Local Privilege EscalationExploit;Third Party Advisory;VDB Entry
Jump to