Executive Summary

Informations
Name CVE-2016-5584 First vendor Publication 2016-10-25
Vendor Cve Last vendor Modification 2022-10-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.7
 
Attack Vector Network Attack Complexity High
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle MySQL 5.5.52 and earlier, 5.6.33 and earlier, and 5.7.15 and earlier allows remote administrators to affect confidentiality via vectors related to Server: Security: Encryption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5584

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 132
Application 462
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-01.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1417.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1416.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_19.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_0_28.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2933-1.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2932-1.nasl - Type : ACT_GATHER_INFO
2016-11-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-708.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3711.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2780-1.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1289.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1283.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3706.nasl - Type : ACT_GATHER_INFO
2016-11-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9bc14850a07011e6a881b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-305-03.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3109-1.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_16_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_34_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_53_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_53.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_16.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_34.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93735
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
DEBIAN http://www.debian.org/security/2016/dsa-3706
GENTOO https://security.gentoo.org/glsa/201701-01
SECTRACK http://www.securitytracker.com/id/1037050

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2023-08-12 12:41:37
  • Multiple Updates
2023-08-12 01:10:55
  • Multiple Updates
2023-08-11 12:36:30
  • Multiple Updates
2023-08-11 01:11:13
  • Multiple Updates
2023-08-06 12:35:17
  • Multiple Updates
2023-08-06 01:10:55
  • Multiple Updates
2023-08-04 12:35:26
  • Multiple Updates
2023-08-04 01:10:58
  • Multiple Updates
2023-07-14 12:35:27
  • Multiple Updates
2023-07-14 01:10:58
  • Multiple Updates
2023-03-29 01:37:14
  • Multiple Updates
2023-03-28 12:11:17
  • Multiple Updates
2022-10-27 21:27:55
  • Multiple Updates
2022-02-05 01:24:08
  • Multiple Updates
2021-05-05 01:22:18
  • Multiple Updates
2021-05-04 12:51:36
  • Multiple Updates
2021-04-22 02:04:20
  • Multiple Updates
2020-11-17 01:16:37
  • Multiple Updates
2020-11-10 01:16:52
  • Multiple Updates
2020-05-23 02:00:44
  • Multiple Updates
2020-05-23 00:52:18
  • Multiple Updates
2019-06-07 12:07:57
  • Multiple Updates
2019-05-02 12:07:31
  • Multiple Updates
2019-04-30 12:06:45
  • Multiple Updates
2019-03-08 00:19:09
  • Multiple Updates
2019-03-04 17:18:54
  • Multiple Updates
2019-01-21 12:05:12
  • Multiple Updates
2018-12-28 12:01:13
  • Multiple Updates
2018-12-21 12:07:22
  • Multiple Updates
2018-08-02 12:07:23
  • Multiple Updates
2018-07-25 12:06:17
  • Multiple Updates
2018-04-26 12:02:07
  • Multiple Updates
2018-02-14 01:01:51
  • Multiple Updates
2018-01-20 12:06:57
  • Multiple Updates
2017-10-25 12:03:23
  • Multiple Updates
2017-10-24 12:05:13
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-08-22 12:03:11
  • Multiple Updates
2017-07-29 12:05:18
  • Multiple Updates
2017-05-05 12:02:09
  • Multiple Updates
2017-05-03 01:06:37
  • Multiple Updates
2017-04-26 12:01:42
  • Multiple Updates
2017-02-18 01:02:08
  • Multiple Updates
2017-02-01 12:03:00
  • Multiple Updates
2017-01-31 12:01:34
  • Multiple Updates
2017-01-12 00:22:50
  • Multiple Updates
2017-01-07 09:25:56
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-15 09:32:55
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-11-30 13:24:30
  • Multiple Updates
2016-11-29 00:26:29
  • Multiple Updates
2016-11-17 13:25:48
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-11-03 13:24:29
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-10-27 00:21:30
  • Multiple Updates
2016-10-26 21:22:00
  • Multiple Updates
2016-10-25 21:20:57
  • First insertion