5.6
MEDIUM
CVE-2016-0264
IBM SDK Java Technology Edition JVM Buffer Overflow Vulnerability
Description

Buffer overflow in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 6 before SR16 FP25 (6.0.16.25), 6 R1 before SR8 FP25 (6.1.8.25), 7 before SR9 FP40 (7.0.9.40), 7 R1 before SR3 FP40 (7.1.3.40), and 8 before SR3 (8.0.3.0) allows remote attackers to execute arbitrary code via unspecified vectors.

INFO

Published Date :

May 24, 2016, 3:59 p.m.

Last Modified :

Sept. 9, 2021, 5:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2016-0264 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_eus
5 Redhat satellite
6 Redhat enterprise_linux_hpc_node_supplementary
1 Suse linux_enterprise_server
2 Suse suse_linux_enterprise_server
3 Suse linux_enterprise_software_development_kit
4 Suse openstack_cloud
5 Suse manager
6 Suse manager_proxy
1 Ibm java_sdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0264.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0701.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0702.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0708.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0716.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1039.html Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg1IV84035 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21980826 Vendor Advisory
http://www.securitytracker.com/id/1035953 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2016:1430 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1216 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0264 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0264 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 09, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
    Changed CPE Configuration OR *cpe:2.3:a:suse:manager:2.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_proxy:2.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:openstack:5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:suse:manager:2.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_proxy:2.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:openstack_cloud:5:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jun. 24, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0701.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0701.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0702.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0702.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0708.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0708.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0716.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0716.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1039.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1039.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035953 No Types Assigned http://www.securitytracker.com/id/1035953 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1IV84035 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1IV84035 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1430 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1430 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1216 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1216 Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions up to (including) 7.0.9.31 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions up to (including) 7.1.3.31
    Removed CPE Configuration OR *cpe:2.3:o:redhat:desktop_supplementary:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:supplementary:5.0:*:*:*:*:*:*:*
    Removed CPE Configuration OR *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions up to (including) 8.0.2.11
    Changed CPE Configuration OR *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions up to (including) 6.0.16.21 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions up to (including) 6.1.8.20 OR *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 6.0.0.0 up to (excluding) 6.0.16.25 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 6.1.0.0 up to (excluding) 6.1.8.25 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 7.0.0.0 up to (excluding) 7.0.9.40 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 7.1.0.0 up to (excluding) 7.1.3.40 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 8.0.0.0 up to (excluding) 8.0.3.0
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7.z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:* OR *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:suse:manager:2.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_proxy:2.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:* OR *cpe:2.3:a:suse:manager:2.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_proxy:2.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:openstack:5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* OR *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1216 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1035953 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1039.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1430 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0708.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0716.html
  • Modified Analysis by [email protected]

    May. 25, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:ibm:java_sdk:6.1.8.20:*:*:*:technology:*:*:* (and previous) *cpe:2.3:a:ibm:java_sdk:6.0.16.21:*:*:*:technology:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7.z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:7.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:ibm:java_sdk:7.1.3.31:*:*:*:technology:*:*:* (and previous) *cpe:2.3:a:ibm:java_sdk:7.0.9.31:*:*:*:technology:*:*:* (and previous) Configuration 6 OR *cpe:2.3:o:redhat:supplementary:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:desktop_supplementary:5.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:* *cpe:2.3:a:suse:manager:2.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:manager_proxy:2.1:*:*:*:*:*:*:* *cpe:2.3:a:suse:openstack:5.0:*:*:*:*:*:*:* Configuration 8 OR *cpe:2.3:a:ibm:java_sdk:8.0.2.11:*:*:*:technology:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21980826 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21980826 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 25, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 25, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 24, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 24, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.31 }} -0.19%

score

0.88077

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability