Lucene search

K
cve[email protected]CVE-2016-5546
HistoryJan 27, 2017 - 10:59 p.m.

CVE-2016-5546

2017-01-2722:59:00
web.nvd.nist.gov
100
cve-2016-5546
oracle java se
java
cybersecurity
vulnerability
network access
data compromise
cve

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

6.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.4%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111; JRockit: R28.3.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS v3.0 Base Score 7.5 (Integrity impacts).

Affected configurations

Vulners
NVD
Node
oraclejrockitRange3.12
VendorProductVersionCPE
oraclejrockit*cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Java SE",
    "vendor": "Oracle",
    "versions": [
      {
        "status": "affected",
        "version": "6u131"
      },
      {
        "status": "affected",
        "version": "7u121"
      },
      {
        "status": "affected",
        "version": "8u112"
      }
    ]
  },
  {
    "product": "Java SE Embedded",
    "vendor": "Oracle",
    "versions": [
      {
        "status": "affected",
        "version": "8u111"
      }
    ]
  },
  {
    "product": "JRockit",
    "vendor": "Oracle",
    "versions": [
      {
        "status": "affected",
        "version": "R28.3.12"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

6.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.4%