Executive Summary

Informations
Name CVE-2016-5416 First vendor Publication 2017-06-08
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

389 Directory Server in Red Hat Enterprise Linux Desktop 6 through 7, Red Hat Enterprise Linux HPC Node 6 through 7, Red Hat Enterprise Linux Server 6 through 7, and Red Hat Enterprise Linux Workstation 6 through 7 allows remote attackers to read the default Access Control Instructions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5416

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-773.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_389_ds_base_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2594.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161115_389_ds_base_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2765.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8f9d466bcc.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2765.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2765.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2594.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8660c7656f.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2594.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99097
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1349540
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2594.html
http://rhn.redhat.com/errata/RHSA-2016-2765.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-02-13 05:27:53
  • Multiple Updates
2023-02-03 05:28:16
  • Multiple Updates
2021-05-04 12:51:50
  • Multiple Updates
2021-04-22 02:04:15
  • Multiple Updates
2020-05-23 00:52:15
  • Multiple Updates
2019-04-17 05:18:49
  • Multiple Updates
2017-06-20 09:23:09
  • Multiple Updates
2017-06-16 21:22:54
  • Multiple Updates
2017-06-09 00:22:43
  • First insertion