CVE-2016-5519

NameCVE-2016-5519
DescriptionUnspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1, 3.0.1, and 3.1.2 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to Java Server Faces.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
glassfish (PTS)jessie1:2.1.1-b31g+dfsg1-2fixed
stretch1:2.1.1-b31g+dfsg1-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
glassfishsource(unstable)(not affected)

Notes

- glassfish <not-affected> (Vulnerable code not included, see bug #853998)

Search for package or bug name: Reporting problems