CVE-2016-8749 (GCVE-0-2016-8749)
Vulnerability from cvelistv5 – Published: 2017-03-28 18:00 – Updated: 2024-08-06 02:35
VLAI?
Summary
Apache Camel's Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks.
Severity ?
No CVSS data available.
CWE
- remote code execution
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Apache Software Foundation | Apache Camel |
Affected:
2.16.0 to 2.16.4
Affected: 2.17.0 to 2.17.4 Affected: 2.18.0 to 2.18.1 Affected: The unsupported Camel 2.x (2.14 and earlier) versions may be also affected. |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T02:35:00.312Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "RHSA-2017:1832",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2017:1832"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://camel.apache.org/security-advisories.data/CVE-2016-8749.txt.asc?version=2\u0026modificationDate=1486565034000\u0026api=v2"
},
{
"name": "97179",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/97179"
},
{
"name": "[oss-security] 20170522 Code Execution through a variety Java (Un-)Marshallers",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2017/05/22/2"
},
{
"name": "[camel-commits] 20190430 svn commit: r1044347 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0194.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E"
},
{
"name": "[camel-commits] 20190524 svn commit: r1045395 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0188.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Apache Camel",
"vendor": "Apache Software Foundation",
"versions": [
{
"status": "affected",
"version": "2.16.0 to 2.16.4"
},
{
"status": "affected",
"version": "2.17.0 to 2.17.4"
},
{
"status": "affected",
"version": "2.18.0 to 2.18.1"
},
{
"status": "affected",
"version": "The unsupported Camel 2.x (2.14 and earlier) versions may be also affected."
}
]
}
],
"datePublic": "2017-03-16T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Apache Camel\u0027s Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "remote code execution",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-05-24T10:06:03",
"orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"shortName": "apache"
},
"references": [
{
"name": "RHSA-2017:1832",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2017:1832"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://camel.apache.org/security-advisories.data/CVE-2016-8749.txt.asc?version=2\u0026modificationDate=1486565034000\u0026api=v2"
},
{
"name": "97179",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/97179"
},
{
"name": "[oss-security] 20170522 Code Execution through a variety Java (Un-)Marshallers",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://www.openwall.com/lists/oss-security/2017/05/22/2"
},
{
"name": "[camel-commits] 20190430 svn commit: r1044347 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0194.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E"
},
{
"name": "[camel-commits] 20190524 svn commit: r1045395 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0188.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security@apache.org",
"ID": "CVE-2016-8749",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Apache Camel",
"version": {
"version_data": [
{
"version_value": "2.16.0 to 2.16.4"
},
{
"version_value": "2.17.0 to 2.17.4"
},
{
"version_value": "2.18.0 to 2.18.1"
},
{
"version_value": "The unsupported Camel 2.x (2.14 and earlier) versions may be also affected."
}
]
}
}
]
},
"vendor_name": "Apache Software Foundation"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Apache Camel\u0027s Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "remote code execution"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2017:1832",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1832"
},
{
"name": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true",
"refsource": "MISC",
"url": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true"
},
{
"name": "http://camel.apache.org/security-advisories.data/CVE-2016-8749.txt.asc?version=2\u0026modificationDate=1486565034000\u0026api=v2",
"refsource": "CONFIRM",
"url": "http://camel.apache.org/security-advisories.data/CVE-2016-8749.txt.asc?version=2\u0026modificationDate=1486565034000\u0026api=v2"
},
{
"name": "97179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97179"
},
{
"name": "[oss-security] 20170522 Code Execution through a variety Java (Un-)Marshallers",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/05/22/2"
},
{
"name": "[camel-commits] 20190430 svn commit: r1044347 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0194.txt.asc security-advisories.html",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d@%3Ccommits.camel.apache.org%3E"
},
{
"name": "[camel-commits] 20190524 svn commit: r1045395 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0188.txt.asc security-advisories.html",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf@%3Ccommits.camel.apache.org%3E"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"assignerShortName": "apache",
"cveId": "CVE-2016-8749",
"datePublished": "2017-03-28T18:00:00",
"dateReserved": "2016-10-18T00:00:00",
"dateUpdated": "2024-08-06T02:35:00.312Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.16.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2823D06C-99B3-4959-9821-CC5A850E11C5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.16.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CDAFA7CF-DD09-484A-A1E9-89EFB7AF5ED2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.16.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E7116415-89C0-4D83-8173-E3EBCF71F51F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.16.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"540EE44D-01AF-4AC2-BC76-DA6917F42DEF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.16.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C265A5EE-C7E8-48E4-892B-9B87198A8166\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.17.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4057EE83-770C-4448-A020-3ADBA340B01E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.17.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1CE7AA4A-DCC5-4074-9509-A24FAB558527\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.17.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A8DB9E52-C5B3-469B-8C04-B2DFDF6199D5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.17.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DD84467E-AAC5-4147-A295-75BA169B1318\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.17.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A427238F-0D26-44AF-90A7-394A14B185FE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.18.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"706C1A6D-2C4D-4A8F-BB64-4E36954CB0B7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apache:camel:2.18.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AC9C31F3-91A7-4BBF-B5FA-44C2C008A71F\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Apache Camel\u0027s Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks.\"}, {\"lang\": \"es\", \"value\": \"Apache Camel\u0027s Jackson y JacksonXML operaci\\u00f3n unmarshalling son vulnerables a ataques de ejecuci\\u00f3n remota de c\\u00f3digo.\"}]",
"id": "CVE-2016-8749",
"lastModified": "2024-11-21T02:59:59.497",
"metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2017-03-28T18:59:00.143",
"references": "[{\"url\": \"http://camel.apache.org/security-advisories.data/CVE-2016-8749.txt.asc?version=2\u0026modificationDate=1486565034000\u0026api=v2\", \"source\": \"security@apache.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2017/05/22/2\", \"source\": \"security@apache.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/97179\", \"source\": \"security@apache.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:1832\", \"source\": \"security@apache.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E\", \"source\": \"security@apache.org\"}, {\"url\": \"https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E\", \"source\": \"security@apache.org\"}, {\"url\": \"https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true\", \"source\": \"security@apache.org\", \"tags\": [\"Exploit\", \"Technical Description\", \"Third Party Advisory\"]}, {\"url\": \"http://camel.apache.org/security-advisories.data/CVE-2016-8749.txt.asc?version=2\u0026modificationDate=1486565034000\u0026api=v2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2017/05/22/2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/97179\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:1832\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Technical Description\", \"Third Party Advisory\"]}]",
"sourceIdentifier": "security@apache.org",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-502\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2016-8749\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2017-03-28T18:59:00.143\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache Camel\u0027s Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Execution attacks.\"},{\"lang\":\"es\",\"value\":\"Apache Camel\u0027s Jackson y JacksonXML operaci\u00f3n unmarshalling son vulnerables a ataques de ejecuci\u00f3n remota de c\u00f3digo.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.16.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2823D06C-99B3-4959-9821-CC5A850E11C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDAFA7CF-DD09-484A-A1E9-89EFB7AF5ED2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7116415-89C0-4D83-8173-E3EBCF71F51F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"540EE44D-01AF-4AC2-BC76-DA6917F42DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C265A5EE-C7E8-48E4-892B-9B87198A8166\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4057EE83-770C-4448-A020-3ADBA340B01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CE7AA4A-DCC5-4074-9509-A24FAB558527\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8DB9E52-C5B3-469B-8C04-B2DFDF6199D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD84467E-AAC5-4147-A295-75BA169B1318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A427238F-0D26-44AF-90A7-394A14B185FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.18.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"706C1A6D-2C4D-4A8F-BB64-4E36954CB0B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC9C31F3-91A7-4BBF-B5FA-44C2C008A71F\"}]}]}],\"references\":[{\"url\":\"http://camel.apache.org/security-advisories.data/CVE-2016-8749.txt.asc?version=2\u0026modificationDate=1486565034000\u0026api=v2\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2017/05/22/2\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/97179\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1832\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true\",\"source\":\"security@apache.org\",\"tags\":[\"Exploit\",\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"http://camel.apache.org/security-advisories.data/CVE-2016-8749.txt.asc?version=2\u0026modificationDate=1486565034000\u0026api=v2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2017/05/22/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/97179\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1832\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Technical Description\",\"Third Party Advisory\"]}]}}"
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…