NA

CVE-2016-20015

Published: 20/09/2022 Updated: 22/09/2022
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 0

Vulnerability Summary

In the ebuild package through smokeping-2.7.3-r1 for SmokePing on Gentoo, the initscript allows the smokeping user to gain ownership of any file, allowing for the smokeping user to gain root privileges. There is a race condition involving /var/lib/smokeping and chown.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

smokeping smokeping