8.8
CVSSv3

CVE-2016-7545

Published: 19/01/2017 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

SELinux policycoreutils allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

selinux project selinux -

fedoraproject fedora 25

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux hpc node 6.0

redhat enterprise linux hpc node 7.0

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server tus 7.3

Vendor Advisories

Synopsis Important: policycoreutils security update Type/Severity Security Advisory: Important Topic An update for policycoreutils is now available for Red Hat Enterprise Linux 72 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Synopsis Important: policycoreutils security update Type/Severity Security Advisory: Important Topic An update for policycoreutils is now available for Red Hat Enterprise Linux 71 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulne ...
Synopsis Important: policycoreutils security update Type/Severity Security Advisory: Important Topic An update for policycoreutils is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common ...
Debian Bug report logs - #850702 CVE-2017-5226 -- bubblewrap escape Package: bubblewrap; Maintainer for bubblewrap is Utopia Maintenance Team <pkg-utopia-maintainers@listsaliothdebianorg>; Source for bubblewrap is src:bubblewrap (PTS, buildd, popcon) Reported by: up201407890@alunosdccfcuppt Date: Mon, 9 Jan 2017 13 ...
Debian Bug report logs - #838599 policycoreutils: CVE-2016-7545: SELinux sandbox escape via TIOCSTI ioctl Package: policycoreutils; Maintainer for policycoreutils is Debian SELinux maintainers <selinux-devel@listsaliothdebianorg>; Source for policycoreutils is src:policycoreutils (PTS, buildd, popcon) Reported by: up20140 ...
It was found that the sandbox tool provided in policycoreutils was vulnerable to a TIOCSTI ioctl attack A specially crafted program executed via the sandbox command could use this flaw to execute arbitrary commands in the context of the parent bash, escaping the sandbox ...
It was found that the sandbox tool provided in policycoreutils was vulnerable to a TIOCSTI ioctl attack A specially crafted program executed via the sandbox command could use this flaw to execute arbitrary commands in the context of the parent shell, escaping the sandbox ...

Github Repositories

Demo showing how to use the vulnerability module

Demo Puppet vulnerability management We will show you how you can integrate vulnerability scanning and remediation into your Puppet workflow in this demo You can use this demo with Puppet Enterprise or start the nodes masterless to view how it works quickly Scanning vulnerabilities After starting the modes (see following paragraphs), you can log in to the system: $ vagrant ss