Executive Summary

Informations
Name CVE-2016-3111 First vendor Publication 2017-06-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

pulp.spec in the installation process for Pulp 2.8.3 generates the RSA key pairs used to validate messages between the pulp server and pulp consumers in a directory that is world-readable before later modifying the permissions, which might allow local users to read the generated RSA keys via reading the key files while the installation process is running.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3111

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

Nessus® Vulnerability Scanner

Date Description
2016-07-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-f9db2293a8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/attachment.cgi?id=1146522
https://bugzilla.redhat.com/show_bug.cgi?id=1326251
https://github.com/pulp/pulp/blob/master/pulp.spec#L473-L486
https://github.com/pulp/pulp/blob/master/pulp.spec#L894-L903
https://pulp.plan.io/issues/1837
MISC http://pkgs.fedoraproject.org/cgit/rpms/pulp.git/tree/pulp.spec#n317
http://pkgs.fedoraproject.org/cgit/rpms/pulp.git/tree/pulp.spec#n620
MLIST http://www.openwall.com/lists/oss-security/2016/05/20/1
REDHAT https://access.redhat.com/errata/RHBA-2016:1501

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-13 09:27:49
  • Multiple Updates
2023-02-02 21:28:09
  • Multiple Updates
2021-05-05 01:21:18
  • Multiple Updates
2021-05-04 12:48:36
  • Multiple Updates
2021-04-22 01:59:31
  • Multiple Updates
2020-05-23 01:59:21
  • Multiple Updates
2020-05-23 00:50:35
  • Multiple Updates
2018-01-05 09:23:39
  • Multiple Updates
2017-10-06 12:01:49
  • Multiple Updates
2017-09-22 09:24:18
  • Multiple Updates
2017-06-15 21:23:04
  • Multiple Updates
2017-06-14 21:21:42
  • Multiple Updates
2017-06-09 00:22:43
  • First insertion