Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows local users to gain privileges via crafted values of unspecified environment variables.
References
Link Resource
http://www.securityfocus.com/bid/94400 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037381 VDB Entry Third Party Advisory
https://security.paloaltonetworks.com/CVE-2016-9151
https://www.exploit-db.com/exploits/40788/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40789/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-11-19T06:29:00

Updated: 2020-02-17T16:03:45

Reserved: 2016-11-03T00:00:00


Link: CVE-2016-9151

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-11-19T06:59:03.403

Modified: 2020-02-17T16:15:19.240


Link: CVE-2016-9151

JSON object: View

cve-icon Redhat Information

No data.

CWE