Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1241

Published: 7 September 2016

Tryton 3.x before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before 3.8.8, and 4.x before 4.0.4 allow remote authenticated users to discover user password hashes via unspecified vectors.

Notes

AuthorNote
ebarretto
password_hash introduced in 3.2.x

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
tryton-server
Launchpad, Ubuntu, Debian
impish Not vulnerable
(4.0.4-1)
hirsute Not vulnerable
(4.0.4-1)
xenial Needed

artful Ignored
(end of life)
bionic Not vulnerable
(4.0.4-1)
cosmic Not vulnerable
(4.0.4-1)
disco Not vulnerable
(4.0.4-1)
eoan Not vulnerable
(4.0.4-1)
focal Not vulnerable
(4.0.4-1)
groovy Not vulnerable
(4.0.4-1)
jammy Not vulnerable
(4.0.4-1)
kinetic Not vulnerable
(4.0.4-1)
lunar Not vulnerable
(4.0.4-1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was not-affected [code not present])
upstream
Released (4.0.4-1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(4.0.4-1)
Patches:
upstream: https://hg.tryton.org/trytond/rev/c997e99eaa65 (4.0)
upstream: https://hg.tryton.org/trytond/rev/7db67ae5f917 (trunk, test)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N