Search for vulnerabilities
Vulnerability details: VCID-jvf7-b2x8-aaaq
Vulnerability ID VCID-jvf7-b2x8-aaaq
Aliases CVE-2016-5549
Summary Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u121 and 8u112; Java SE Embedded: 8u111. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS v3.0 Base Score 6.5 (Confidentiality impacts).
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/41594ac7ca27
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5549.html
rhas Critical https://access.redhat.com/errata/RHSA-2017:0175
rhas Critical https://access.redhat.com/errata/RHSA-2017:0176
rhas Critical https://access.redhat.com/errata/RHSA-2017:0263
rhas Critical https://access.redhat.com/errata/RHSA-2017:0336
rhas Critical https://access.redhat.com/errata/RHSA-2017:0337
rhas Critical https://access.redhat.com/errata/RHSA-2017:0338
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5549.json
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00285 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00311 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00328 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.00779 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
epss 0.01214 https://api.first.org/data/v1/epss?cve=CVE-2016-5549
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1413923
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5549
cvssv2 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-5549
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2016-5549
generic_textual Medium https://ubuntu.com/security/notices/USN-3179-1
generic_textual Low http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/3432537.xml
generic_textual Medium http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixJAVA
Reference id Reference type URL
http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/41594ac7ca27
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5549.html
http://rhn.redhat.com/errata/RHSA-2017-0175.html
http://rhn.redhat.com/errata/RHSA-2017-0176.html
http://rhn.redhat.com/errata/RHSA-2017-0263.html
http://rhn.redhat.com/errata/RHSA-2017-0336.html
http://rhn.redhat.com/errata/RHSA-2017-0337.html
http://rhn.redhat.com/errata/RHSA-2017-0338.html
https://access.redhat.com/errata/RHSA-2017:1216
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5549.json
https://api.first.org/data/v1/epss?cve=CVE-2016-5549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5549
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201701-65
https://security.gentoo.org/glsa/201707-01
https://security.netapp.com/advisory/ntap-20170119-0001/
https://ubuntu.com/security/notices/USN-3179-1
http://www.oracle.com/ocom/groups/public/@otn/documents/webcontent/3432537.xml
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html#AppendixJAVA
http://www.securityfocus.com/bid/95530
http://www.securitytracker.com/id/1037637
1413923 https://bugzilla.redhat.com/show_bug.cgi?id=1413923
cpe:2.3:a:oracle:jdk:1.7:update_121:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7:update_121:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8:update_111:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8:update_111:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8:update_112:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8:update_112:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7:update_121:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7:update_121:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8:update_111:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8:update_111:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8:update_112:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8:update_112:*:*:*:*:*:*
CVE-2016-5549 https://nvd.nist.gov/vuln/detail/CVE-2016-5549
RHSA-2017:0175 https://access.redhat.com/errata/RHSA-2017:0175
RHSA-2017:0176 https://access.redhat.com/errata/RHSA-2017:0176
RHSA-2017:0263 https://access.redhat.com/errata/RHSA-2017:0263
RHSA-2017:0336 https://access.redhat.com/errata/RHSA-2017:0336
RHSA-2017:0337 https://access.redhat.com/errata/RHSA-2017:0337
RHSA-2017:0338 https://access.redhat.com/errata/RHSA-2017:0338
USN-3179-1 https://usn.ubuntu.com/3179-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5549.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-5549
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-5549
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.45917
EPSS Score 0.00254
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.