Search for vulnerabilities
Vulnerability details: VCID-nd93-kct6-aaas
Vulnerability ID VCID-nd93-kct6-aaas
Aliases CVE-2016-5554
Summary Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/588df0398c57
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5554.html
rhas Critical https://access.redhat.com/errata/RHSA-2016:2079
rhas Critical https://access.redhat.com/errata/RHSA-2016:2088
rhas Critical https://access.redhat.com/errata/RHSA-2016:2089
rhas Important https://access.redhat.com/errata/RHSA-2016:2090
rhas Critical https://access.redhat.com/errata/RHSA-2016:2136
rhas Critical https://access.redhat.com/errata/RHSA-2016:2137
rhas Critical https://access.redhat.com/errata/RHSA-2016:2138
rhas Important https://access.redhat.com/errata/RHSA-2016:2658
rhas Critical https://access.redhat.com/errata/RHSA-2016:2659
rhas Important https://access.redhat.com/errata/RHSA-2017:0061
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5554.json
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00725 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00767 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00767 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00767 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.00767 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01055 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01055 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01055 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01855 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01855 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01855 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01855 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01855 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01855 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01855 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01855 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.01855 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.02148 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
epss 0.03815 https://api.first.org/data/v1/epss?cve=CVE-2016-5554
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1385714
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5542
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5554
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5573
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5582
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5597
cvssv2 5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-5554
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-5554
generic_textual Medium https://ubuntu.com/security/notices/USN-3121-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3130-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3154-1
cvssv3.1 8.1 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
generic_textual Medium http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixJAVA
Reference id Reference type URL
http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/588df0398c57
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5554.html
http://rhn.redhat.com/errata/RHSA-2016-2079.html
http://rhn.redhat.com/errata/RHSA-2016-2088.html
http://rhn.redhat.com/errata/RHSA-2016-2089.html
http://rhn.redhat.com/errata/RHSA-2016-2090.html
http://rhn.redhat.com/errata/RHSA-2016-2136.html
http://rhn.redhat.com/errata/RHSA-2016-2137.html
http://rhn.redhat.com/errata/RHSA-2016-2138.html
http://rhn.redhat.com/errata/RHSA-2016-2658.html
http://rhn.redhat.com/errata/RHSA-2016-2659.html
http://rhn.redhat.com/errata/RHSA-2017-0061.html
https://access.redhat.com/errata/RHSA-2017:1216
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5554.json
https://api.first.org/data/v1/epss?cve=CVE-2016-5554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5542
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5554
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5597
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201611-04
https://security.gentoo.org/glsa/201701-43
https://security.netapp.com/advisory/ntap-20161019-0001/
https://ubuntu.com/security/notices/USN-3121-1
https://ubuntu.com/security/notices/USN-3130-1
https://ubuntu.com/security/notices/USN-3154-1
http://www.debian.org/security/2016/dsa-3707
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixJAVA
http://www.securityfocus.com/bid/93637
http://www.securitytracker.com/id/1037040
http://www.ubuntu.com/usn/USN-3130-1
http://www.ubuntu.com/usn/USN-3154-1
1385714 https://bugzilla.redhat.com/show_bug.cgi?id=1385714
cpe:2.3:a:oracle:jdk:1.6.0:update121:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.6.0:update121:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update111:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update111:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update101:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update102:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update102:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update121:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.6.0:update121:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update111:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update111:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update101:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update102:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update102:*:*:*:*:*:*
CVE-2016-5554 https://nvd.nist.gov/vuln/detail/CVE-2016-5554
RHSA-2016:2079 https://access.redhat.com/errata/RHSA-2016:2079
RHSA-2016:2088 https://access.redhat.com/errata/RHSA-2016:2088
RHSA-2016:2089 https://access.redhat.com/errata/RHSA-2016:2089
RHSA-2016:2090 https://access.redhat.com/errata/RHSA-2016:2090
RHSA-2016:2136 https://access.redhat.com/errata/RHSA-2016:2136
RHSA-2016:2137 https://access.redhat.com/errata/RHSA-2016:2137
RHSA-2016:2138 https://access.redhat.com/errata/RHSA-2016:2138
RHSA-2016:2658 https://access.redhat.com/errata/RHSA-2016:2658
RHSA-2016:2659 https://access.redhat.com/errata/RHSA-2016:2659
RHSA-2017:0061 https://access.redhat.com/errata/RHSA-2017:0061
USN-3121-1 https://usn.ubuntu.com/3121-1/
USN-3130-1 https://usn.ubuntu.com/3130-1/
USN-3154-1 https://usn.ubuntu.com/3154-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-5554.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-5554
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-5554
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.81056
EPSS Score 0.00725
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.