7.2
CVSSv2

CVE-2016-7543

Published: 19/01/2017 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.4 | Impact Score: 5.9 | Exploitability Score: 2.5
VMScore: 643
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Bash prior to 4.4 allows local users to execute arbitrary commands with root privileges via crafted SHELLOPTS and PS4 environment variables.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu bash

fedoraproject fedora 25

fedoraproject fedora 24

fedoraproject fedora 23

Vendor Advisories

Synopsis Moderate: bash security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for bash is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base sco ...
Debian Bug report logs - #841856 bash: Related to CVE-2016-7543: Privilege escalation possible to other user than root Package: bash; Maintainer for bash is Matthias Klose <doko@debianorg>; Source for bash is src:bash (PTS, buildd, popcon) Reported by: Ola Lundqvist <ola@inguzacom> Date: Sun, 23 Oct 2016 21:12:01 U ...
Several security issues were fixed in Bash ...
A security issues were fixed in Bash ...
popd controlled free:A denial of service flaw was found in the way bash handled popd commands A poorly written shell script could cause bash to crash resulting in a local denial of service limited to a specific bash session(CVE-2016-9401) Arbitrary code execution via malicious hostname:An arbitrary command injection flaw was found in the way bash ...
An arbitrary command injection flaw was found in the way bash processed the SHELLOPTS and PS4 environment variables A local, authenticated attacker could use this flaw to exploit poorly written setuid programs to elevate their privileges under certain circumstances ...