Executive Summary

Informations
Name CVE-2016-6814 First vendor Publication 2018-01-18
Vendor Cve Last vendor Modification 2020-07-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

When an application with unsupported Codehaus versions of Groovy from 1.7.0 to 2.4.3, Apache Groovy 2.4.4 to 2.4.7 on classpath uses standard Java serialization mechanisms, e.g. to communicate between servers or to store local data, it was possible for an attacker to bake a special serialized object that will execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects were subject to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6814

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 104
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-10-21 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_oct_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : A software development application installed on the remote host is affected b...
File : oracle_jdeveloper_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2486.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170817_groovy_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-33c8085c5d.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-661dddc462.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2486.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2486.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : An application running on the remote web server is affected by multiple vulne...
File : oracle_primavera_gateway_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1ce2a05ff1.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-794.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cc0e0daf0f.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4af92a40db3311e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95429
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
GENTOO https://security.gentoo.org/glsa/202003-01
MISC http://mail-archives.apache.org/mod_mbox/www-announce/201701.mbox/%3CCADRx3PM...
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0272.html
https://access.redhat.com/errata/RHSA-2017:0868
https://access.redhat.com/errata/RHSA-2017:2486
https://access.redhat.com/errata/RHSA-2017:2596
SECTRACK http://www.securitytracker.com/id/1039600

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2022-03-02 01:25:09
  • Multiple Updates
2021-05-04 12:53:37
  • Multiple Updates
2021-04-22 02:06:15
  • Multiple Updates
2020-07-15 09:22:50
  • Multiple Updates
2020-05-23 02:01:02
  • Multiple Updates
2020-05-23 00:52:49
  • Multiple Updates
2019-07-24 12:02:56
  • Multiple Updates
2019-06-22 12:01:27
  • Multiple Updates
2019-01-17 00:19:16
  • Multiple Updates
2018-10-17 09:20:19
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2018-04-20 09:19:16
  • Multiple Updates
2018-02-06 21:20:32
  • Multiple Updates
2018-01-20 09:22:15
  • Multiple Updates
2018-01-18 21:22:34
  • First insertion