CVE-2016-3427

Public on 2016-04-21
Modified on 2016-05-11
Description
It was discovered that the RMI server implementation in the JMX component in OpenJDK did not restrict which classes can be deserialized when deserializing authentication credentials. A remote, unauthenticated attacker able to connect to a JMX port could possibly use this flaw to trigger deserialization flaws.
Severity
Critical severity
Critical
CVSS v3 Base Score
6.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 java-1.6.0-openjdk 2016-05-11 ALAS-2016-700 Fixed
Amazon Linux 1 java-1.7.0-openjdk 2016-04-27 ALAS-2016-693 Fixed
Amazon Linux 1 java-1.8.0-openjdk 2016-04-21 ALAS-2016-688 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
NVD CVSSv2 10.0 AV:N/AC:L/Au:N/C:C/I:C/A:C
NVD CVSSv3 9.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H