Executive Summary

Informations
Name CVE-2016-0779 First vendor Publication 2017-04-11
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The EjbObjectInputStream class in Apache TomEE before 1.7.4 and 7.x before 7.0.0-M3 allows remote attackers to execute arbitrary code via a crafted serialized object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0779

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Snort® IPS/IDS

Date Description
2017-06-16 Apache TomEE java deserialization attempt
RuleID : 42879 - Revision : 2 - Type : SERVER-WEBAPP
2017-06-16 Apache TomEE java deserialization attempt
RuleID : 42878 - Revision : 3 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/79204
BUGTRAQ http://www.securityfocus.com/archive/1/537806/100/0/threaded
CONFIRM http://tomee.apache.org/security/tomee.html
MISC http://packetstormsecurity.com/files/136256/Apache-TomEE-Patched.html
http://www.zerodayinitiative.com/advisories/ZDI-15-638
MLIST http://tomee-openejb.979440.n4.nabble.com/Document-resolved-vulnerability-CVE...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:19:57
  • Multiple Updates
2021-05-04 09:49:53
  • Multiple Updates
2021-04-22 01:54:08
  • Multiple Updates
2020-05-23 01:57:41
  • Multiple Updates
2020-05-23 00:48:25
  • Multiple Updates
2018-10-10 00:19:58
  • Multiple Updates
2018-09-25 12:11:13
  • Multiple Updates
2017-04-18 21:23:21
  • Multiple Updates
2017-04-11 21:21:50
  • First insertion