5.5
CVSSv3

CVE-2016-5410

Published: 19/04/2017 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

firewalld.py in firewalld prior to 0.4.3.3 allows local users to bypass authentication and modify firewall configurations via the (1) addPassthrough, (2) removePassthrough, (3) addEntry, (4) removeEntry, or (5) setEntries D-Bus API method.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

firewalld firewalld

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux hpc node 7.0

Vendor Advisories

Synopsis Moderate: firewalld security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for firewalld is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scorin ...
Debian Bug report logs - #834529 firewalld: CVE-2016-5410: Firewall configuration can be modified by any logged in user Package: src:firewalld; Maintainer for src:firewalld is Utopia Maintenance Team <pkg-utopia-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 16 A ...
A flaw was found in the way firewalld allowed certain firewall configurations to be modified by unauthenticated users Any locally logged in user could use this flaw to tamper or change firewall settings ...