Executive Summary

Informations
Name CVE-2016-3471 First vendor Publication 2016-07-21
Vendor Cve Last vendor Modification 2022-07-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 6 Temporal Score 7.5
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity High
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle MySQL 5.5.45 and earlier and 5.6.26 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Option.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3471

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 122
Application 435
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-09-26 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_9.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca5cb2024f5111e6b2ecb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_50.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0534.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_5_46_rpm.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing one or more security updates.
File : mysql_5_6_27_rpm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91787
http://www.securityfocus.com/bid/91913
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0534.html
http://rhn.redhat.com/errata/RHSA-2016-0705.html
http://rhn.redhat.com/errata/RHSA-2016-1480.html
http://rhn.redhat.com/errata/RHSA-2016-1481.html
https://access.redhat.com/errata/RHSA-2016:1132
SECTRACK http://www.securitytracker.com/id/1036362

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2022-07-06 00:28:15
  • Multiple Updates
2022-07-01 21:27:48
  • Multiple Updates
2021-05-05 01:21:20
  • Multiple Updates
2021-05-04 12:48:40
  • Multiple Updates
2021-04-22 01:59:44
  • Multiple Updates
2020-11-10 01:16:07
  • Multiple Updates
2020-05-23 01:59:24
  • Multiple Updates
2020-05-23 00:50:41
  • Multiple Updates
2019-05-02 12:07:17
  • Multiple Updates
2019-04-22 21:19:13
  • Multiple Updates
2019-02-21 21:19:42
  • Multiple Updates
2018-12-28 12:00:57
  • Multiple Updates
2018-12-21 12:07:08
  • Multiple Updates
2018-07-25 12:06:03
  • Multiple Updates
2018-04-26 12:01:52
  • Multiple Updates
2018-01-20 12:06:44
  • Multiple Updates
2018-01-05 09:23:39
  • Multiple Updates
2017-10-25 12:03:10
  • Multiple Updates
2017-09-01 09:24:46
  • Multiple Updates
2017-08-22 12:02:58
  • Multiple Updates
2017-05-05 12:01:56
  • Multiple Updates
2017-04-26 12:01:29
  • Multiple Updates
2017-01-31 12:01:21
  • Multiple Updates
2016-11-29 00:26:08
  • Multiple Updates
2016-10-27 12:01:56
  • Multiple Updates
2016-10-26 12:04:47
  • Multiple Updates
2016-10-22 13:25:18
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-22 00:22:23
  • Multiple Updates
2016-09-14 05:22:14
  • Multiple Updates
2016-09-13 09:23:23
  • Multiple Updates
2016-08-15 21:24:09
  • Multiple Updates
2016-08-09 09:24:08
  • Multiple Updates
2016-07-23 13:27:10
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-22 12:04:00
  • Multiple Updates
2016-07-22 01:00:25
  • First insertion