Executive Summary

Informations
Name CVE-2016-9575 First vendor Publication 2018-03-13
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 3.4 Temporal Score 6.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Ipa versions 4.2.x, 4.3.x before 4.3.3 and 4.4.x before 4.4.3 did not properly check the user's permissions while modifying certificate profiles in IdM's certprofile-mod command. An authenticated, unprivileged attacker could use this flaw to modify profiles to issue certificates with arbitrary naming or key usage information and subsequently use such certificates for other attacks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9575

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-285 Improper Access Control (Authorization)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0001.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1013.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1014.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d337166907.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0001.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170102_ipa_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0001.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0001.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ca1d1e1dc1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95068
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1395311
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:42:31
  • Multiple Updates
2024-02-01 12:11:55
  • Multiple Updates
2023-09-05 12:40:34
  • Multiple Updates
2023-09-05 01:11:40
  • Multiple Updates
2023-09-02 12:40:21
  • Multiple Updates
2023-09-02 01:11:55
  • Multiple Updates
2023-08-12 12:43:45
  • Multiple Updates
2023-08-12 01:11:25
  • Multiple Updates
2023-08-11 12:38:28
  • Multiple Updates
2023-08-11 01:11:44
  • Multiple Updates
2023-08-06 12:37:12
  • Multiple Updates
2023-08-06 01:11:24
  • Multiple Updates
2023-08-04 12:37:21
  • Multiple Updates
2023-08-04 01:11:28
  • Multiple Updates
2023-07-14 12:37:23
  • Multiple Updates
2023-07-14 01:11:28
  • Multiple Updates
2023-03-29 01:39:10
  • Multiple Updates
2023-03-28 12:11:46
  • Multiple Updates
2022-10-11 12:33:23
  • Multiple Updates
2022-10-11 01:11:25
  • Multiple Updates
2021-05-04 12:54:48
  • Multiple Updates
2021-04-22 02:07:19
  • Multiple Updates
2020-05-23 00:53:52
  • Multiple Updates
2019-10-10 05:19:35
  • Multiple Updates
2019-07-04 12:08:10
  • Multiple Updates
2018-04-16 00:19:10
  • Multiple Updates
2018-03-31 09:18:36
  • Multiple Updates
2018-03-15 09:19:19
  • Multiple Updates
2018-03-13 17:19:29
  • First insertion