Search for vulnerabilities
Vulnerability details: VCID-ttmh-aac3-p3hf
Vulnerability ID VCID-ttmh-aac3-p3hf
Aliases CVE-2016-5542
Summary
Status Published
Exploitability 0.5
Weighted Severity 2.8
Risk 1.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-2079.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-2088.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-2089.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-2090.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-2136.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-2137.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-2138.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-2658.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2016-2659.html
ssvc Track http://rhn.redhat.com/errata/RHSA-2017-0061.html
ssvc Track https://access.redhat.com/errata/RHSA-2017:1216
cvssv3 3.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5542.json
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5542
cvssv2 2.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://security.gentoo.org/glsa/201611-04
ssvc Track https://security.gentoo.org/glsa/201701-43
ssvc Track https://security.netapp.com/advisory/ntap-20161019-0001/
ssvc Track http://www.debian.org/security/2016/dsa-3707
ssvc Track http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
ssvc Track http://www.securityfocus.com/bid/93643
ssvc Track http://www.securitytracker.com/id/1037040
ssvc Track http://www.ubuntu.com/usn/USN-3130-1
ssvc Track http://www.ubuntu.com/usn/USN-3154-1
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5542.json
https://api.first.org/data/v1/epss?cve=CVE-2016-5542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5597
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1037040 http://www.securitytracker.com/id/1037040
1385723 https://bugzilla.redhat.com/show_bug.cgi?id=1385723
201611-04 https://security.gentoo.org/glsa/201611-04
201701-43 https://security.gentoo.org/glsa/201701-43
93643 http://www.securityfocus.com/bid/93643
dsa-3707 http://www.debian.org/security/2016/dsa-3707
ntap-20161019-0001 https://security.netapp.com/advisory/ntap-20161019-0001/
RHSA-2016:2079 https://access.redhat.com/errata/RHSA-2016:2079
RHSA-2016-2079.html http://rhn.redhat.com/errata/RHSA-2016-2079.html
RHSA-2016:2088 https://access.redhat.com/errata/RHSA-2016:2088
RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2088.html
RHSA-2016:2089 https://access.redhat.com/errata/RHSA-2016:2089
RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2089.html
RHSA-2016:2090 https://access.redhat.com/errata/RHSA-2016:2090
RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2090.html
RHSA-2016:2136 https://access.redhat.com/errata/RHSA-2016:2136
RHSA-2016-2136.html http://rhn.redhat.com/errata/RHSA-2016-2136.html
RHSA-2016:2137 https://access.redhat.com/errata/RHSA-2016:2137
RHSA-2016-2137.html http://rhn.redhat.com/errata/RHSA-2016-2137.html
RHSA-2016:2138 https://access.redhat.com/errata/RHSA-2016:2138
RHSA-2016-2138.html http://rhn.redhat.com/errata/RHSA-2016-2138.html
RHSA-2016:2658 https://access.redhat.com/errata/RHSA-2016:2658
RHSA-2016-2658.html http://rhn.redhat.com/errata/RHSA-2016-2658.html
RHSA-2016:2659 https://access.redhat.com/errata/RHSA-2016:2659
RHSA-2016-2659.html http://rhn.redhat.com/errata/RHSA-2016-2659.html
RHSA-2017:0061 https://access.redhat.com/errata/RHSA-2017:0061
RHSA-2017-0061.html http://rhn.redhat.com/errata/RHSA-2017-0061.html
RHSA-2017:1216 https://access.redhat.com/errata/RHSA-2017:1216
USN-3121-1 https://usn.ubuntu.com/3121-1/
USN-3130-1 https://usn.ubuntu.com/3130-1/
USN-3130-1 http://www.ubuntu.com/usn/USN-3130-1
USN-3154-1 https://usn.ubuntu.com/3154-1/
USN-3154-1 http://www.ubuntu.com/usn/USN-3154-1
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-2079.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-2088.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-2089.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-2090.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-2136.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-2137.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-2138.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-2658.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://rhn.redhat.com/errata/RHSA-2016-2659.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://rhn.redhat.com/errata/RHSA-2017-0061.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at https://access.redhat.com/errata/RHSA-2017:1216
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5542.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at https://security.gentoo.org/glsa/201611-04

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at https://security.gentoo.org/glsa/201701-43

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at https://security.netapp.com/advisory/ntap-20161019-0001/

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://www.debian.org/security/2016/dsa-3707

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://www.securityfocus.com/bid/93643

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://www.securitytracker.com/id/1037040

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://www.ubuntu.com/usn/USN-3130-1

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-10T17:49:30Z/ Found at http://www.ubuntu.com/usn/USN-3154-1
Exploit Prediction Scoring System (EPSS)
Percentile 0.81132
EPSS Score 0.01632
Published At Aug. 9, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:40:26.550145+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/3154-1/ 37.0.0