Executive Summary

Informations
Name CVE-2016-5420 First vendor Publication 2016-08-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

curl and libcurl before 7.50.1 do not check the client certificate when choosing the TLS connection to reuse, which might allow remote attackers to hijack the authentication of the connection by leveraging a previously created connection with a different client certificate.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5420

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-285 Improper Access Control (Authorization)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 129
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1568.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1074.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : A data aggregation application installed on the remote host is affected by mu...
File : lce_4_8_1.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-47.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_2.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_curl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2575.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2449-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-742.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1124.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2330-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1043.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-730.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8354baae0f.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3048-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-24316f1f56.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-219-01.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-586.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e4bc70fc5a2f11e6a1bc589cfc0654e1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3638.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/92309
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://source.android.com/security/bulletin/2016-12-01.html
https://www.tenable.com/security/tns-2016-18
DEBIAN http://www.debian.org/security/2016/dsa-3638
GENTOO https://security.gentoo.org/glsa/201701-47
MISC https://curl.haxx.se/docs/adv_20160803B.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2575.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
https://access.redhat.com/errata/RHSA-2018:3558
SECTRACK http://www.securitytracker.com/id/1036537
http://www.securitytracker.com/id/1036739
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...
SUSE http://lists.opensuse.org/opensuse-updates/2016-09/msg00011.html
http://lists.opensuse.org/opensuse-updates/2016-09/msg00094.html
UBUNTU http://www.ubuntu.com/usn/USN-3048-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2023-11-07 21:43:41
  • Multiple Updates
2021-05-05 01:22:17
  • Multiple Updates
2021-05-04 12:51:35
  • Multiple Updates
2021-04-22 02:04:15
  • Multiple Updates
2020-05-23 02:00:43
  • Multiple Updates
2020-05-23 00:52:15
  • Multiple Updates
2018-11-13 17:19:22
  • Multiple Updates
2018-10-31 00:21:10
  • Multiple Updates
2018-10-17 09:20:19
  • Multiple Updates
2018-03-05 01:01:14
  • Multiple Updates
2018-01-26 12:07:33
  • Multiple Updates
2018-01-05 09:23:52
  • Multiple Updates
2017-11-02 12:04:49
  • Multiple Updates
2017-08-13 09:23:40
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-01 09:24:09
  • Multiple Updates
2017-01-21 13:22:46
  • Multiple Updates
2017-01-20 09:23:42
  • Multiple Updates
2016-12-17 13:23:50
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:26:28
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-06 21:23:52
  • Multiple Updates
2016-10-06 13:23:45
  • Multiple Updates
2016-10-05 09:23:51
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-20 13:25:38
  • Multiple Updates
2016-09-07 13:24:33
  • Multiple Updates
2016-08-19 13:25:15
  • Multiple Updates
2016-08-18 13:24:35
  • Multiple Updates
2016-08-12 21:24:23
  • Multiple Updates
2016-08-10 21:24:42
  • First insertion