9.6
CRITICAL
CVE-2016-3443
Oracle Java SE 2D Font Data Remote Out-of-Bounds Read Vulnerability
Description

Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D. NOTE: the previous information is from the April 2016 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information via crafted font data, which triggers an out-of-bounds read.

INFO

Published Date :

April 21, 2016, 11 a.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-3443 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3443.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html
http://rhn.redhat.com/errata/RHSA-2016-0677.html
http://rhn.redhat.com/errata/RHSA-2016-0678.html
http://rhn.redhat.com/errata/RHSA-2016-0679.html
http://rhn.redhat.com/errata/RHSA-2016-0701.html
http://rhn.redhat.com/errata/RHSA-2016-0702.html
http://rhn.redhat.com/errata/RHSA-2016-0708.html
http://rhn.redhat.com/errata/RHSA-2016-0716.html
http://rhn.redhat.com/errata/RHSA-2016-1039.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Vendor Advisory
http://www.securityfocus.com/bid/86482
http://www.securitytracker.com/id/1035596
http://www.zerodayinitiative.com/advisories/ZDI-16-376
https://access.redhat.com/errata/RHSA-2016:1430
https://access.redhat.com/errata/RHSA-2017:1216
https://security.gentoo.org/glsa/201606-18
https://security.netapp.com/advisory/ntap-20160420-0001/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3443 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3443 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_99:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update99:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_77:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update77:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_113:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update113:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_99:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update99:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_113:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update113:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_77:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update77:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1216 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20160420-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035596 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0679.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0677.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0678.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1039.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1430 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/86482 [No Types Assigned]
  • CVE Translated by [email protected]

    Jul. 31, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad no especificada en Oracle Java SE 6u113, 7u99 y 8u77 permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a través de vectores relacionados con 2D.
    Added Translation Vulnerabilidad no especificada en Oracle Java SE 6u113, 7u99 y 8u77 permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a través de vectores relacionados con 2D. NOTA: la información anterior es de la CPU de Abril de 2016. Oracle no ha comentado nada sobre terceros que alegan que este problema permite a atacantes remotos obtener información sensible a través de datos de fuente manipulada, lo que desencadena una lectura fuera de rango.
  • CVE Modified by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
    Changed Description Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D. Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D. NOTE: the previous information is from the April 2016 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information via crafted font data, which triggers an out-of-bounds read.
    Added Reference http://www.zerodayinitiative.com/advisories/ZDI-16-376
    Added Reference https://security.gentoo.org/glsa/201606-18
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0708.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0716.html
  • CVE Modified by [email protected]

    May. 27, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0702.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0701.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html
  • Modified Analysis by [email protected]

    Apr. 27, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_77:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_77:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_99:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_99:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update_113:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_113:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Apr. 25, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3443 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3443 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.39 }} 1.24%

score

0.92359

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability