5.0
MEDIUM
CVE-2016-0466
Oracle Java SE JAXP Denial of Service
Description

Unspecified vulnerability in the Java SE, Java SE Embedded, and JRockit components in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect availability via vectors related to JAXP.

INFO

Published Date :

Jan. 21, 2016, 3 a.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2016-0466 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0466.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
http://rhn.redhat.com/errata/RHSA-2016-0049.html
http://rhn.redhat.com/errata/RHSA-2016-0050.html
http://rhn.redhat.com/errata/RHSA-2016-0053.html
http://rhn.redhat.com/errata/RHSA-2016-0054.html
http://rhn.redhat.com/errata/RHSA-2016-0055.html
http://rhn.redhat.com/errata/RHSA-2016-0056.html
http://rhn.redhat.com/errata/RHSA-2016-0057.html
http://rhn.redhat.com/errata/RHSA-2016-0067.html
http://www.debian.org/security/2016/dsa-3458
http://www.debian.org/security/2016/dsa-3465
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/81118
http://www.securitytracker.com/id/1034715 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2884-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2885-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1430
https://kc.mcafee.com/corporate/index?page=content&id=SB10148
https://security.gentoo.org/glsa/201603-14
https://security.gentoo.org/glsa/201610-08

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0466 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0466 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_91:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update91:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_66:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update66:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_105:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update105:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_91:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update91:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_105:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update105:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_66:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update66:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201610-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3458 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3465 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0053.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0054.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0049.html [No Types Assigned]
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10148 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0057.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0056.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0055.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0067.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0050.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1430 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/81118 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • Modified Analysis by [email protected]

    Aug. 19, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_66:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_91:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update_105:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_66:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_91:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_105:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_66:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_91:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update_105:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_66:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_91:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_105:*:*:*:*:*:*
    Changed Reference Type http://www.ubuntu.com/usn/USN-2885-1 No Types Assigned http://www.ubuntu.com/usn/USN-2885-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2884-1 No Types Assigned http://www.ubuntu.com/usn/USN-2884-1 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1034715 No Types Assigned http://www.securitytracker.com/id/1034715 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jul. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2885-1
    Added Reference http://www.ubuntu.com/usn/USN-2884-1
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034715
  • Modified Analysis by [email protected]

    Feb. 09, 2016

    Action Type Old Value New Value
    Added Evaluator Description Per Oracle: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service.
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_66:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_91:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update_105:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_66:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_91:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_105:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Feb. 02, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0466 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-0466 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.08 }} -0.35%

score

0.92063

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability