CVE Vulnerabilities

CVE-2016-9151

Published: Nov 19, 2016 | Modified: Feb 17, 2020
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows local users to gain privileges via crafted values of unspecified environment variables.

Affected Software

Name Vendor Start Version End Version
Pan-os Paloaltonetworks 5.0.0 (including) 5.0.20 (excluding)
Pan-os Paloaltonetworks 5.1 (including) 5.1.13 (excluding)
Pan-os Paloaltonetworks 6.0.0 (including) 6.0.15 (excluding)
Pan-os Paloaltonetworks 6.1.0 (including) 6.1.15 (excluding)
Pan-os Paloaltonetworks 7.0.0 (including) 7.0.11 (excluding)
Pan-os Paloaltonetworks 7.1.0 (including) 7.1.6 (excluding)

References