Search for vulnerabilities
Vulnerability details: VCID-xtpa-4k8g-aaap
Vulnerability ID VCID-xtpa-4k8g-aaap
Aliases CVE-2016-7032
Summary sudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec command restrictions via an application that calls the (1) system or (2) popen function.
Status Published
Exploitability 0.5
Weighted Severity 6.3
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Negligible http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7032.html
rhas Moderate https://access.redhat.com/errata/RHSA-2016:2872
cvssv3 6.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7032.json
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
epss 0.0011 https://api.first.org/data/v1/epss?cve=CVE-2016-7032
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1372830
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7032
cvssv2 6.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.9 https://nvd.nist.gov/vuln/detail/CVE-2016-7032
cvssv3 7.0 https://nvd.nist.gov/vuln/detail/CVE-2016-7032
generic_textual Medium https://ubuntu.com/security/notices/USN-3968-3
generic_textual Negligible https://www.sudo.ws/alerts/noexec_bypass.html
generic_textual Negligible https://www.sudo.ws/devel.html#1.8.15rc1
generic_textual Negligible https://www.sudo.ws/repos/sudo/rev/58a5c06b5257
generic_textual Negligible https://www.sudo.ws/repos/sudo/rev/a826cd7787e9
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7032.html
http://rhn.redhat.com/errata/RHSA-2016-2872.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7032.json
https://api.first.org/data/v1/epss?cve=CVE-2016-7032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7032
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-3968-3
https://usn.ubuntu.com/3968-3/
https://www.sudo.ws/alerts/noexec_bypass.html
https://www.sudo.ws/devel.html#1.8.15rc1
https://www.sudo.ws/repos/sudo/rev/58a5c06b5257
https://www.sudo.ws/repos/sudo/rev/a826cd7787e9
http://www.securityfocus.com/bid/95776
1372830 https://bugzilla.redhat.com/show_bug.cgi?id=1372830
cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.6.8:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.6.9:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.10:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.3:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.4:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.5:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.6:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.7:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.8:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.7.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.7.9:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.10:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.11:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.12:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.13:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.14:p3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.14:p3:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.4:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.5:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.6:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.7:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.8:*:*:*:*:*:*:*
cpe:2.3:a:todd_miller:sudo:1.8.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:todd_miller:sudo:1.8.9:*:*:*:*:*:*:*
CVE-2016-7032 https://nvd.nist.gov/vuln/detail/CVE-2016-7032
RHSA-2016:2872 https://access.redhat.com/errata/RHSA-2016:2872
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-7032.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:M/Au:S/C:C/I:C/A:C Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7032
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-7032
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.05128
EPSS Score 0.00042
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.