ID CVE-2016-0360
Summary IBM Websphere MQ JMS 7.0.1, 7.1, 7.5, 8.0, and 9.0 client provides classes that deserialize objects from untrusted sources which could allow a malicious user to execute arbitrary Java code by adding vulnerable classes to the classpath. IBM Reference #: 1983457.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:websphere_mq_jms:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_mq_jms:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_mq_jms:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_mq_jms:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_mq_jms:7.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_mq_jms:7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_mq_jms:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_mq_jms:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:websphere_mq_jms:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:websphere_mq_jms:9.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 27-07-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 95317
confirm http://www-01.ibm.com/support/docview.wss?uid=swg21983457
sectrack 1037561
Last major update 27-07-2017 - 01:29
Published 15-02-2017 - 19:59
Last modified 27-07-2017 - 01:29
Back to Top