U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-2510 Detail

Description

BeanShell (bsh) before 2.0b6, when included on the classpath by an application that uses Java serialization or XStream, allows remote attackers to execute arbitrary code via crafted serialized data, related to XThis.Handler.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  8.1 HIGH
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00056.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00078.html Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-0539.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-0540.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-2035.html Third Party Advisory 
http://www.debian.org/security/2016/dsa-3504 Third Party Advisory 
http://www.securityfocus.com/bid/84139 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1035440 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2923-1 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2016:1135 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2016:1376 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1545 Third Party Advisory 
https://github.com/beanshell/beanshell/commit/1ccc66bb693d4e46a34a904db8eeff07808d2ced Patch  Third Party Advisory 
https://github.com/beanshell/beanshell/commit/7c68fde2d6fc65e362f20863d868c112a90a9b49 Patch  Third Party Advisory 
https://github.com/beanshell/beanshell/releases/tag/2.0b6 Patch  Third Party Advisory 
https://github.com/frohoff/ysoserial/pull/13 Exploit  Third Party Advisory 
https://security.gentoo.org/glsa/201607-17 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.rsaconference.com/writable/presentations/file_upload/asd-f03-serial-killer-silently-pwning-your-java-endpoints.pdf Exploit  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-19 Data Processing Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-2510
NVD Published Date:
04/07/2016
NVD Last Modified:
10/20/2020
Source:
MITRE