PhoneSystem Terminal in 3CX Phone System (Debian based installation) 16.0.0.1570 allows an attacker to gain root privileges by using sudo with the tcpdump command, without a password. This occurs because the -z (aka postrotate-command) option to tcpdump can be unsafe when used in conjunction with sudo.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-07T17:56:52

Updated: 2022-06-07T17:56:52

Reserved: 2019-03-23T00:00:00


Link: CVE-2019-9971

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-07T18:15:10.187

Modified: 2022-06-14T13:46:26.173


Link: CVE-2019-9971

JSON object: View

cve-icon Redhat Information

No data.

CWE