// For flags

CVE-2016-0483

Oracle Java readImage Heap Overflow Remote Code Execution Vulnerability

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Unspecified vulnerability in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is a heap-based buffer overflow in the readImage function, which allows remote attackers to execute arbitrary code via crafted image data.

Vulnerabilidad no especificada en Oracle Java SE 6u105, 7u91 y 8u66; Java SE Embedded 8u65; y JRockit R28.3.8 permite a atacantes remotos afectar a la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados con AWT. NOTA: la información anterior es de la CPU de Enero de 2016. Oracle no ha comentado sobre las reclamaciones de terceros que esto es desbordamiento de buffer basado en memoria dinámica en la función readImage, lo que permite a atacantes remotos ejecutar código arbitrario a través de datos de imagen manipulada.

An out-of-bounds write flaw was found in the JPEG image format decoder in the AWT component in OpenJDK. A specially crafted JPEG image could cause a Java application to crash or, possibly execute arbitrary code. An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions.

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of image data. The issue lies in insufficient validation of supplied image data inside the native function readImage. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current process.

*Credits: Anonymous
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-12-09 CVE Reserved
  • 2016-01-21 CVE Published
  • 2024-02-20 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
References (29)
URL Date SRC
URL Date SRC
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html 2022-05-13
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html 2022-05-13
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html 2022-05-13
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html 2022-05-13
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html 2022-05-13
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html 2022-05-13
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html 2022-05-13
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html 2022-05-13
http://rhn.redhat.com/errata/RHSA-2016-0049.html 2022-05-13
http://rhn.redhat.com/errata/RHSA-2016-0050.html 2022-05-13
http://rhn.redhat.com/errata/RHSA-2016-0053.html 2022-05-13
http://rhn.redhat.com/errata/RHSA-2016-0054.html 2022-05-13
http://rhn.redhat.com/errata/RHSA-2016-0055.html 2022-05-13
http://rhn.redhat.com/errata/RHSA-2016-0056.html 2022-05-13
http://rhn.redhat.com/errata/RHSA-2016-0057.html 2022-05-13
http://rhn.redhat.com/errata/RHSA-2016-0067.html 2022-05-13
http://www.debian.org/security/2016/dsa-3458 2022-05-13
http://www.debian.org/security/2016/dsa-3465 2022-05-13
http://www.ubuntu.com/usn/USN-2884-1 2022-05-13
http://www.ubuntu.com/usn/USN-2885-1 2022-05-13
https://access.redhat.com/errata/RHSA-2016:1430 2022-05-13
https://security.gentoo.org/glsa/201603-14 2022-05-13
https://security.gentoo.org/glsa/201610-08 2022-05-13
https://access.redhat.com/security/cve/CVE-2016-0483 2016-07-18
https://bugzilla.redhat.com/show_bug.cgi?id=1299441 2016-07-18
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oracle
Search vendor "Oracle"
Jdk
Search vendor "Oracle" for product "Jdk"
1.6.0
Search vendor "Oracle" for product "Jdk" and version "1.6.0"
update105
Affected
Oracle
Search vendor "Oracle"
Jdk
Search vendor "Oracle" for product "Jdk"
1.7.0
Search vendor "Oracle" for product "Jdk" and version "1.7.0"
update91
Affected
Oracle
Search vendor "Oracle"
Jdk
Search vendor "Oracle" for product "Jdk"
1.8.0
Search vendor "Oracle" for product "Jdk" and version "1.8.0"
update66
Affected
Oracle
Search vendor "Oracle"
Jre
Search vendor "Oracle" for product "Jre"
1.6.0
Search vendor "Oracle" for product "Jre" and version "1.6.0"
update105
Affected
Oracle
Search vendor "Oracle"
Jre
Search vendor "Oracle" for product "Jre"
1.7.0
Search vendor "Oracle" for product "Jre" and version "1.7.0"
update91
Affected
Oracle
Search vendor "Oracle"
Jre
Search vendor "Oracle" for product "Jre"
1.8.0
Search vendor "Oracle" for product "Jre" and version "1.8.0"
update66
Affected
Oracle
Search vendor "Oracle"
Jrockit
Search vendor "Oracle" for product "Jrockit"
r28.3.8
Search vendor "Oracle" for product "Jrockit" and version "r28.3.8"
-
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
12.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04"
lts
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
14.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04"
lts
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
15.04
Search vendor "Canonical" for product "Ubuntu Linux" and version "15.04"
-
Affected
Canonical
Search vendor "Canonical"
Ubuntu Linux
Search vendor "Canonical" for product "Ubuntu Linux"
15.10
Search vendor "Canonical" for product "Ubuntu Linux" and version "15.10"
-
Affected