Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-5552
HistoryDec 31, 2016 - 12:00 a.m.

CVE-2016-5552

2016-12-3100:00:00
ubuntu.com
ubuntu.com
16

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

74.3%

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle
Java SE (subcomponent: Networking). Supported versions that are affected
are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111; JRockit:
R28.3.12. Easily exploitable vulnerability allows unauthenticated attacker
with network access via multiple protocols to compromise Java SE, Java SE
Embedded, JRockit. Successful attacks of this vulnerability can result in
unauthorized update, insert or delete access to some of Java SE, Java SE
Embedded, JRockit accessible data. Note: Applies to client and server
deployment of Java. This vulnerability can be exploited through sandboxed
Java Web Start applications and sandboxed Java applets. It can also be
exploited by supplying data to APIs in the specified Component without
using sandboxed Java Web Start applications or sandboxed Java applets, such
as through a web service. CVSS v3.0 Base Score 5.3 (Integrity impacts).

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchopenjdk-6< 6b41-1.13.13-0ubuntu0.12.04.1UNKNOWN
ubuntu14.04noarchopenjdk-6< 6b41-1.13.13-0ubuntu0.14.04.1UNKNOWN
ubuntu12.04noarchopenjdk-7< 7u121-2.6.8-1ubuntu0.12.04.3UNKNOWN
ubuntu14.04noarchopenjdk-7< 7u121-2.6.8-1ubuntu0.14.04.3UNKNOWN
ubuntu16.04noarchopenjdk-8< 8u121-b13-0ubuntu1.16.04.2UNKNOWN
ubuntu16.10noarchopenjdk-8< 8u121-b13-0ubuntu1.16.10.2UNKNOWN

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

74.3%