CVE-2016-5546

high

Description

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111; JRockit: R28.3.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS v3.0 Base Score 7.5 (Integrity impacts).

References

https://security.netapp.com/advisory/ntap-20170119-0001/

https://security.gentoo.org/glsa/201707-01

https://security.gentoo.org/glsa/201701-65

https://access.redhat.com/errata/RHSA-2017:1216

http://www.securitytracker.com/id/1037637

http://www.securityfocus.com/bid/95506

http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html

http://www.debian.org/security/2017/dsa-3782

http://rhn.redhat.com/errata/RHSA-2017-0338.html

http://rhn.redhat.com/errata/RHSA-2017-0337.html

http://rhn.redhat.com/errata/RHSA-2017-0336.html

http://rhn.redhat.com/errata/RHSA-2017-0269.html

http://rhn.redhat.com/errata/RHSA-2017-0263.html

http://rhn.redhat.com/errata/RHSA-2017-0180.html

http://rhn.redhat.com/errata/RHSA-2017-0177.html

http://rhn.redhat.com/errata/RHSA-2017-0176.html

http://rhn.redhat.com/errata/RHSA-2017-0175.html

Details

Source: Mitre, NVD

Published: 2017-01-27

Updated: 2018-01-05

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High