8.1
HIGH
CVE-2016-2510
Apache BeanShell Remote Code Execution Vulnerability
Description

BeanShell (bsh) before 2.0b6, when included on the classpath by an application that uses Java serialization or XStream, allows remote attackers to execute arbitrary code via crafted serialized data, related to XThis.Handler.

INFO

Published Date :

April 7, 2016, 8:59 p.m.

Last Modified :

Oct. 20, 2020, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2016-2510 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-2510 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Beanshell beanshell
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-2510.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00056.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00078.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0539.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0540.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2035.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3504 Third Party Advisory
http://www.securityfocus.com/bid/84139 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035440 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2923-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1135 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1376 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1545 Third Party Advisory
https://github.com/beanshell/beanshell/commit/1ccc66bb693d4e46a34a904db8eeff07808d2ced Patch Third Party Advisory
https://github.com/beanshell/beanshell/commit/7c68fde2d6fc65e362f20863d868c112a90a9b49 Patch Third Party Advisory
https://github.com/beanshell/beanshell/releases/tag/2.0b6 Patch Third Party Advisory
https://github.com/frohoff/ysoserial/pull/13 Exploit Third Party Advisory
https://security.gentoo.org/glsa/201607-17 Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.rsaconference.com/writable/presentations/file_upload/asd-f03-serial-killer-silently-pwning-your-java-endpoints.pdf Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 1 week ago
5 stars 0 fork 0 watcher
Born at : Aug. 12, 2021, 1:05 a.m. This repo has been linked 81 different CVEs too.

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 6 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

None

Shell Batchfile Java HTML

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : June 1, 2019, 3:36 p.m. This repo has been linked 1 different CVEs too.

Most common theorical Web RCE's with some "testing code" and PoC's to practise with (not real CVE's)

Python HTML Java PHP Shell Ruby JavaScript CoffeeScript CSS

Updated: 7 years, 2 months ago
1 stars 3 fork 3 watcher
Born at : Jan. 11, 2017, 3:34 a.m. This repo has been linked 1 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 2 weeks ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2510 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2510 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 19, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1545 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1545 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:beanshell:beanshell:2.0b5:*:*:*:*:*:*:* OR *cpe:2.3:a:beanshell:beanshell:1.0:*:*:*:*:*:*:* *cpe:2.3:a:beanshell:beanshell:2.0:beta1:*:*:*:*:*:* *cpe:2.3:a:beanshell:beanshell:2.0:beta4:*:*:*:*:*:* *cpe:2.3:a:beanshell:beanshell:2.0:beta5:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1545 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 04, 2019

    Action Type Old Value New Value
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0539.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0539.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3504 No Types Assigned http://www.debian.org/security/2016/dsa-3504 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1376 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1376 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1135 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1135 Third Party Advisory
    Changed Reference Type https://www.rsaconference.com/writable/presentations/file_upload/asd-f03-serial-killer-silently-pwning-your-java-endpoints.pdf Exploit https://www.rsaconference.com/writable/presentations/file_upload/asd-f03-serial-killer-silently-pwning-your-java-endpoints.pdf Exploit, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00078.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00078.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0540.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0540.html Third Party Advisory
    Changed Reference Type https://github.com/beanshell/beanshell/commit/1ccc66bb693d4e46a34a904db8eeff07808d2ced Patch https://github.com/beanshell/beanshell/commit/1ccc66bb693d4e46a34a904db8eeff07808d2ced Patch, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2923-1 No Types Assigned http://www.ubuntu.com/usn/USN-2923-1 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201607-17 No Types Assigned https://security.gentoo.org/glsa/201607-17 Third Party Advisory
    Changed Reference Type https://github.com/beanshell/beanshell/commit/7c68fde2d6fc65e362f20863d868c112a90a9b49 Patch https://github.com/beanshell/beanshell/commit/7c68fde2d6fc65e362f20863d868c112a90a9b49 Patch, Third Party Advisory
    Changed Reference Type https://github.com/frohoff/ysoserial/pull/13 Exploit https://github.com/frohoff/ysoserial/pull/13 Exploit, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035440 No Types Assigned http://www.securitytracker.com/id/1035440 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/84139 No Types Assigned http://www.securityfocus.com/bid/84139 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/beanshell/beanshell/releases/tag/2.0b6 Patch https://github.com/beanshell/beanshell/releases/tag/2.0b6 Patch, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2035.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2035.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00056.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00056.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:beanshell_project:beanshell:*:*:*:*:*:*:*:* versions up to (including) 2.0b5 OR *cpe:2.3:a:beanshell:beanshell:2.0b5:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1376 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2035.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035440 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2923-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00056.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00078.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/84139 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201607-17 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:beanshell_project:beanshell:2.0b5:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:beanshell_project:beanshell:2.0b5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 07, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1135
  • Modified Analysis by [email protected]

    Apr. 19, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:beanshell_project:beanshell:2.0b5:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.rsaconference.com/writable/presentations/file_upload/asd-f03-serial-killer-silently-pwning-your-java-endpoints.pdf No Types Assigned https://www.rsaconference.com/writable/presentations/file_upload/asd-f03-serial-killer-silently-pwning-your-java-endpoints.pdf Exploit
    Changed Reference Type https://github.com/frohoff/ysoserial/pull/13 No Types Assigned https://github.com/frohoff/ysoserial/pull/13 Exploit
    Changed Reference Type https://github.com/beanshell/beanshell/commit/1ccc66bb693d4e46a34a904db8eeff07808d2ced No Types Assigned https://github.com/beanshell/beanshell/commit/1ccc66bb693d4e46a34a904db8eeff07808d2ced Patch
    Changed Reference Type https://github.com/beanshell/beanshell/releases/tag/2.0b6 No Types Assigned https://github.com/beanshell/beanshell/releases/tag/2.0b6 Patch
    Changed Reference Type https://github.com/beanshell/beanshell/commit/7c68fde2d6fc65e362f20863d868c112a90a9b49 No Types Assigned https://github.com/beanshell/beanshell/commit/7c68fde2d6fc65e362f20863d868c112a90a9b49 Patch
    Added CWE CWE-19
  • CVE Modified by [email protected]

    Apr. 13, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0540.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0539.html
  • Initial Analysis by [email protected]

    Apr. 12, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-2510 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-2510 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.78 }} 2.73%

score

0.94424

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability