gsd-2016-5554
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2016-5554",
    "description": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX.",
    "id": "GSD-2016-5554",
    "references": [
      "https://www.suse.com/security/cve/CVE-2016-5554.html",
      "https://www.debian.org/security/2016/dsa-3707",
      "https://access.redhat.com/errata/RHSA-2017:1216",
      "https://access.redhat.com/errata/RHSA-2017:0061",
      "https://access.redhat.com/errata/RHSA-2016:2659",
      "https://access.redhat.com/errata/RHSA-2016:2658",
      "https://access.redhat.com/errata/RHSA-2016:2138",
      "https://access.redhat.com/errata/RHSA-2016:2137",
      "https://access.redhat.com/errata/RHSA-2016:2136",
      "https://access.redhat.com/errata/RHSA-2016:2090",
      "https://access.redhat.com/errata/RHSA-2016:2089",
      "https://access.redhat.com/errata/RHSA-2016:2088",
      "https://access.redhat.com/errata/RHSA-2016:2079",
      "https://ubuntu.com/security/CVE-2016-5554",
      "https://advisories.mageia.org/CVE-2016-5554.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2016-5554.html",
      "https://linux.oracle.com/cve/CVE-2016-5554.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2016-5554"
      ],
      "details": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX.",
      "id": "GSD-2016-5554",
      "modified": "2023-12-13T01:21:25.316334Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert_us@oracle.com",
        "ID": "CVE-2016-5554",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "DSA-3707",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2016/dsa-3707"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20161019-0001/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20161019-0001/"
          },
          {
            "name": "RHSA-2016:2659",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2659.html"
          },
          {
            "name": "RHSA-2016:2136",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2136.html"
          },
          {
            "name": "RHSA-2016:2079",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2079.html"
          },
          {
            "name": "USN-3130-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-3130-1"
          },
          {
            "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
          },
          {
            "name": "RHSA-2016:2137",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2137.html"
          },
          {
            "name": "RHSA-2016:2138",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2138.html"
          },
          {
            "name": "GLSA-201701-43",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/201701-43"
          },
          {
            "name": "RHSA-2016:2090",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2090.html"
          },
          {
            "name": "GLSA-201611-04",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/201611-04"
          },
          {
            "name": "RHSA-2017:0061",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0061.html"
          },
          {
            "name": "93637",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/93637"
          },
          {
            "name": "RHSA-2017:1216",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2017:1216"
          },
          {
            "name": "USN-3154-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-3154-1"
          },
          {
            "name": "RHSA-2016:2089",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2089.html"
          },
          {
            "name": "1037040",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1037040"
          },
          {
            "name": "RHSA-2016:2088",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2088.html"
          },
          {
            "name": "RHSA-2016:2658",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2658.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update111:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update121:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update121:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update111:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update101:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update102:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2016-5554"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
            },
            {
              "name": "93637",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/93637"
            },
            {
              "name": "USN-3154-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-3154-1"
            },
            {
              "name": "USN-3130-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-3130-1"
            },
            {
              "name": "DSA-3707",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2016/dsa-3707"
            },
            {
              "name": "RHSA-2016:2659",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2659.html"
            },
            {
              "name": "RHSA-2016:2658",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2658.html"
            },
            {
              "name": "GLSA-201701-43",
              "refsource": "GENTOO",
              "tags": [],
              "url": "https://security.gentoo.org/glsa/201701-43"
            },
            {
              "name": "GLSA-201611-04",
              "refsource": "GENTOO",
              "tags": [],
              "url": "https://security.gentoo.org/glsa/201611-04"
            },
            {
              "name": "1037040",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id/1037040"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20161019-0001/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20161019-0001/"
            },
            {
              "name": "RHSA-2017:1216",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2017:1216"
            },
            {
              "name": "RHSA-2017:0061",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0061.html"
            },
            {
              "name": "RHSA-2016:2138",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2138.html"
            },
            {
              "name": "RHSA-2016:2137",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2137.html"
            },
            {
              "name": "RHSA-2016:2136",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2136.html"
            },
            {
              "name": "RHSA-2016:2090",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2090.html"
            },
            {
              "name": "RHSA-2016:2089",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2089.html"
            },
            {
              "name": "RHSA-2016:2088",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2088.html"
            },
            {
              "name": "RHSA-2016:2079",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2079.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 1.4
        }
      },
      "lastModifiedDate": "2022-05-13T14:57Z",
      "publishedDate": "2016-10-25T14:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...