Max CVSS 6.9 Min CVSS 6.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-4446 6.9
The allow_execstack plugin for setroubleshoot allows local users to execute arbitrary commands by triggering an execstack SELinux denial with a crafted filename, related to the commands.getoutput function.
17-04-2017 - 13:29 11-04-2017 - 18:59
CVE-2016-4445 6.9
The fix_lookup_id function in sealert in setroubleshoot before 3.2.23 allows local users to execute arbitrary commands as root by triggering an SELinux denial with a crafted file name, related to executing external commands with the commands.getstatu
17-04-2017 - 13:16 11-04-2017 - 18:59
CVE-2016-4444 6.9
The allow_execmod plugin for setroubleshoot before 3.2.23 allows local users to execute arbitrary commands by triggering an execmod SELinux denial with a crafted binary filename, related to the commands.getstatusoutput function.
17-04-2017 - 12:47 11-04-2017 - 18:59
Back to Top Mark selected
Back to Top