Search for vulnerabilities
Vulnerability details: VCID-ec7h-g27n-aaad
Vulnerability ID VCID-ec7h-g27n-aaad
Aliases CVE-2016-9243
GHSA-q3cj-2r34-2cwc
PYSEC-2017-8
Summary HKDF in cryptography before 1.5.2 returns an empty byte-string if used with a length less than algorithm.digest_size.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9243.html
cvssv3 4.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9243.json
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.00396 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.01644 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.0165 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.0165 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
epss 0.03969 https://api.first.org/data/v1/epss?cve=CVE-2016-9243
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1393431
cvssv3.1 7.5 https://cryptography.io/en/latest/changelog
generic_textual HIGH https://cryptography.io/en/latest/changelog
cvssv3.1 7.5 https://cryptography.io/en/latest/changelog/#v1-5-3
generic_textual HIGH https://cryptography.io/en/latest/changelog/#v1-5-3
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9243
cvssv3.1 7.5 https://github.com/advisories/GHSA-q3cj-2r34-2cwc
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-q3cj-2r34-2cwc
generic_textual HIGH https://github.com/advisories/GHSA-q3cj-2r34-2cwc
cvssv3.1 7.5 https://github.com/pyca/cryptography
generic_textual HIGH https://github.com/pyca/cryptography
cvssv3.1 7.5 https://github.com/pyca/cryptography/commit/b924696b2e8731f39696584d12cceeb3aeb2d874
generic_textual HIGH https://github.com/pyca/cryptography/commit/b924696b2e8731f39696584d12cceeb3aeb2d874
cvssv3.1 7.5 https://github.com/pyca/cryptography/issues/3211
generic_textual HIGH https://github.com/pyca/cryptography/issues/3211
cvssv3.1 7.5 https://github.com/pypa/advisory-database/tree/main/vulns/cryptography/PYSEC-2017-8.yaml
generic_textual HIGH https://github.com/pypa/advisory-database/tree/main/vulns/cryptography/PYSEC-2017-8.yaml
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5R2ZOBMPWDFFHUZ6QOZZY36A6H5CGJXL
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5R2ZOBMPWDFFHUZ6QOZZY36A6H5CGJXL
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U23KDR2M2N7W2ZSREG63BVW7D4VC6CIZ
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U23KDR2M2N7W2ZSREG63BVW7D4VC6CIZ
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQ5G7KHKZC4SI23JE7277KZXM57GEQKT
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQ5G7KHKZC4SI23JE7277KZXM57GEQKT
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R2ZOBMPWDFFHUZ6QOZZY36A6H5CGJXL
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R2ZOBMPWDFFHUZ6QOZZY36A6H5CGJXL
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U23KDR2M2N7W2ZSREG63BVW7D4VC6CIZ
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U23KDR2M2N7W2ZSREG63BVW7D4VC6CIZ
cvssv3.1 7.5 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQ5G7KHKZC4SI23JE7277KZXM57GEQKT
generic_textual HIGH https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQ5G7KHKZC4SI23JE7277KZXM57GEQKT
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2016-9243
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-9243
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-9243
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-9243
generic_textual Medium https://ubuntu.com/security/notices/USN-3138-1
generic_textual Medium http://www.openwall.com/lists/oss-security/2016/11/08/6
cvssv3.1 7.5 http://www.openwall.com/lists/oss-security/2016/11/09/2
generic_textual HIGH http://www.openwall.com/lists/oss-security/2016/11/09/2
cvssv3.1 7.5 http://www.securityfocus.com/bid/94216
generic_textual HIGH http://www.securityfocus.com/bid/94216
cvssv3.1 7.5 http://www.ubuntu.com/usn/USN-3138-1
generic_textual HIGH http://www.ubuntu.com/usn/USN-3138-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9243.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9243.json
https://api.first.org/data/v1/epss?cve=CVE-2016-9243
https://cryptography.io/en/latest/changelog
https://cryptography.io/en/latest/changelog/#v1-5-3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9243
http://seclists.org/oss-sec/2016/q4/360
https://github.com/advisories/GHSA-q3cj-2r34-2cwc
https://github.com/pyca/cryptography
https://github.com/pyca/cryptography/commit/b924696b2e8731f39696584d12cceeb3aeb2d874
https://github.com/pyca/cryptography/issues/3211
https://github.com/pypa/advisory-database/tree/main/vulns/cryptography/PYSEC-2017-8.yaml
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5R2ZOBMPWDFFHUZ6QOZZY36A6H5CGJXL
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5R2ZOBMPWDFFHUZ6QOZZY36A6H5CGJXL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U23KDR2M2N7W2ZSREG63BVW7D4VC6CIZ
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U23KDR2M2N7W2ZSREG63BVW7D4VC6CIZ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQ5G7KHKZC4SI23JE7277KZXM57GEQKT
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQ5G7KHKZC4SI23JE7277KZXM57GEQKT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R2ZOBMPWDFFHUZ6QOZZY36A6H5CGJXL
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R2ZOBMPWDFFHUZ6QOZZY36A6H5CGJXL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U23KDR2M2N7W2ZSREG63BVW7D4VC6CIZ
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U23KDR2M2N7W2ZSREG63BVW7D4VC6CIZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQ5G7KHKZC4SI23JE7277KZXM57GEQKT
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQ5G7KHKZC4SI23JE7277KZXM57GEQKT/
https://ubuntu.com/security/notices/USN-3138-1
http://www.openwall.com/lists/oss-security/2016/11/08/6
http://www.openwall.com/lists/oss-security/2016/11/09/2
http://www.securityfocus.com/bid/94216
http://www.ubuntu.com/usn/USN-3138-1
1393431 https://bugzilla.redhat.com/show_bug.cgi?id=1393431
cpe:2.3:a:cryptography.io:cryptography:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:cryptography.io:cryptography:*:*:*:*:*:*:*:*
cpe:2.3:a:cryptography.io:cryptography:*:*:*:*:*:python:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:cryptography.io:cryptography:*:*:*:*:*:python:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
CVE-2016-9243 https://nvd.nist.gov/vuln/detail/CVE-2016-9243
USN-3138-1 https://usn.ubuntu.com/3138-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9243.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://cryptography.io/en/latest/changelog
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://cryptography.io/en/latest/changelog/#v1-5-3
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://github.com/advisories/GHSA-q3cj-2r34-2cwc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/pyca/cryptography
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://github.com/pyca/cryptography/commit/b924696b2e8731f39696584d12cceeb3aeb2d874
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://github.com/pyca/cryptography/issues/3211
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://github.com/pypa/advisory-database/tree/main/vulns/cryptography/PYSEC-2017-8.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5R2ZOBMPWDFFHUZ6QOZZY36A6H5CGJXL
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U23KDR2M2N7W2ZSREG63BVW7D4VC6CIZ
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WQ5G7KHKZC4SI23JE7277KZXM57GEQKT
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R2ZOBMPWDFFHUZ6QOZZY36A6H5CGJXL
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U23KDR2M2N7W2ZSREG63BVW7D4VC6CIZ
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WQ5G7KHKZC4SI23JE7277KZXM57GEQKT
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9243
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9243
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9243
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9243
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.openwall.com/lists/oss-security/2016/11/09/2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.securityfocus.com/bid/94216
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.ubuntu.com/usn/USN-3138-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68370
EPSS Score 0.00286
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.