[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-0264Date: (C)2016-06-02   (M)2024-04-19


Buffer overflow in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 6 before SR16 FP25 (6.0.16.25), 6 R1 before SR8 FP25 (6.1.8.25), 7 before SR9 FP40 (7.0.9.40), 7 R1 before SR3 FP40 (7.1.3.40), and 8 before SR3 (8.0.3.0) allows remote attackers to execute arbitrary code via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.6CVSS Score : 6.8
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.4Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: PARTIAL
Integrity: LOW 
Availability: LOW 
  
Reference:
SECTRACK-1035953
IV84035
RHSA-2016:0701
RHSA-2016:0702
RHSA-2016:0708
RHSA-2016:0716
RHSA-2016:1039
RHSA-2016:1430
RHSA-2017:1216
SUSE-SU-2016:1299
SUSE-SU-2016:1300
SUSE-SU-2016:1303
SUSE-SU-2016:1378
SUSE-SU-2016:1379
SUSE-SU-2016:1388
SUSE-SU-2016:1458
SUSE-SU-2016:1475
http://www-01.ibm.com/support/docview.wss?uid=swg21980826

CPE    8
cpe:/o:suse:suse_linux_enterprise_server:12
cpe:/o:redhat:enterprise_linux_server:6.0
cpe:/o:redhat:enterprise_linux_server:7.0
cpe:/o:redhat:enterprise_linux_workstation:6.0
...
CWE    1
CWE-119
OVAL    10
oval:org.secpod.oval:def:34859
oval:org.secpod.oval:def:505324
oval:org.secpod.oval:def:400763
oval:org.secpod.oval:def:505291
...

© SecPod Technologies