Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2510

Published: 19 February 2016

BeanShell (bsh) before 2.0b6, when included on the classpath by an application that uses Java serialization or XStream, allows remote attackers to execute arbitrary code via crafted serialized data, related to XThis.Handler.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
bsh
Launchpad, Ubuntu, Debian
precise
Released (2.0b4-12ubuntu0.1)
trusty
Released (2.0b4-15ubuntu0.14.04.1)
upstream
Released (2.0b6)
wily
Released (2.0b4-15ubuntu0.15.10.1)
Patches:
upstream: https://github.com/beanshell/beanshell/commit/7c68fde2d6fc65e362f20863d868c112a90a9b49
upstream: https://github.com/beanshell/beanshell/commit/1ccc66bb693d4e46a34a904db8eeff07808d2ced

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H