Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-5537

Published: 25 October 2016

Unspecified vulnerability in the NetBeans component in Oracle Fusion Middleware 8.1 allows local users to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information is from the October 2016 CPU. Oracle has not commented on third-party claims that this issue is a directory traversal vulnerability which allows local users with certain permissions to write to arbitrary files and consequently gain privileges via a .. (dot dot) in a archive entry in a ZIP file imported as a project.

Priority

Medium

Cvss 3 Severity Score

5.7

Score breakdown

Status

Package Release Status
netbeans
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(10.0-3~18.04.1ubuntu1)
cosmic Not vulnerable
(10.0-3~18.04.1ubuntu1)
disco Not vulnerable
(10.0-3)
eoan Not vulnerable
(10.0-3)
focal Not vulnerable
(10.0-3)
groovy Not vulnerable
(10.0-3)
hirsute Not vulnerable
(10.0-3)
impish Not vulnerable
(10.0-3)
jammy Not vulnerable
(10.0-3)
kinetic Not vulnerable
(10.0-3)
lunar Not vulnerable
(10.0-3)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (8.2)
xenial Needed

mantic Not vulnerable
(10.0-3)

Severity score breakdown

Parameter Value
Base score 5.7
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L