Executive Summary

Informations
Name CVE-2016-3100 First vendor Publication 2016-07-13
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.4
Base Score 8.4 Environmental Score 8.4
impact SubScore 5.9 Temporal Score 8.4
Exploitabality Sub Score 2.5
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

kinit in KDE Frameworks before 5.23.0 uses weak permissions (644) for /tmp/xauth-xxx-_y, which allows local users to obtain X11 cookies of other users and consequently capture keystrokes and possibly gain privileges by reading the file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3100

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-07-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-821.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91769
CONFIRM http://www.kde.com/announcements/kde-frameworks-5.23.0.php
https://bugs.kde.org/show_bug.cgi?id=358593
https://bugs.kde.org/show_bug.cgi?id=363140
https://quickgit.kde.org/?p=kinit.git&a=commitdiff&h=72f3702dbe6cf15c...
https://quickgit.kde.org/?p=kinit.git&a=commitdiff&h=dece8fd89979cd1a...
https://www.kde.org/info/security/advisory-20160621-1.txt
SUSE http://lists.opensuse.org/opensuse-updates/2016-07/msg00001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:48:39
  • Multiple Updates
2021-04-22 01:59:31
  • Multiple Updates
2020-05-23 01:59:21
  • Multiple Updates
2020-05-23 00:50:34
  • Multiple Updates
2018-10-31 00:21:05
  • Multiple Updates
2018-01-26 12:07:15
  • Multiple Updates
2016-11-29 00:26:06
  • Multiple Updates
2016-07-15 01:00:25
  • Multiple Updates
2016-07-13 21:24:38
  • First insertion