2.6
CVSSv2

CVE-2016-0695

Published: 21/04/2016 Updated: 13/05/2022
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N

Vulnerability Summary

Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote malicious users to affect confidentiality via vectors related to Security.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jrockit r28.3.9

oracle jdk 1.8.0

oracle jdk 1.6.0

oracle jdk 1.7.0

oracle jre 1.6.0

oracle jre 1.7.0

oracle jre 1.8.0

redhat icedtea7

oracle linux 5.0

oracle linux 6

oracle linux 7

redhat enterprise linux desktop 7.0

redhat enterprise linux server 5.0

redhat enterprise linux server aus 7.2

redhat enterprise linux workstation 7.0

redhat enterprise linux server eus 6.7.z

redhat enterprise linux server 7.0

redhat enterprise linux hpc node 6.0

redhat enterprise linux hpc node 7.0

redhat enterprise linux server eus 7.2

redhat enterprise linux desktop 6.0

redhat enterprise linux hpc node eus 7.2

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux desktop 5.0

Vendor Advisories

Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in breakouts of the Java sandbox, denial of service or information disclosure For the stable distribution (jessie), these problems have been fixed in version 7u101-266-1~deb8u1 We recommend that you upgrade your openjdk-7 packages ...
Several security issues were fixed in OpenJDK 7 ...
Several security issues were fixed in OpenJDK 8 ...
Several security issues were fixed in OpenJDK 6 ...
It was discovered that the Security component in OpenJDK failed to check the digest algorithm strength when generating DSA signatures The use of a digest weaker than the key strength could lead to the generation of signatures that were weaker than expected ...
Multiple flaws were discovered in the Serialization and Hotspot components in OpenJDK An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions (CVE-2016-0686, CVE-2016-0687) It was discovered that the RMI server implementation in the JMX component in OpenJDK did not restrict which classes can be ...
It was discovered that the ObjectInputStream class in the Serialization component of OpenJDK failed to properly ensure thread consistency when deserializing serialized input An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions (CVE-2016-0686) It was discovered that the Hotspot component of OpenJDK did no ...
It was discovered that the ObjectInputStream class in the Serialization component of OpenJDK failed to properly ensure thread consistency when deserializing serialized input An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions (CVE-2016-0686) It was discovered that the Hotspot component of OpenJDK did no ...

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0723.htmlhttps://security.gentoo.org/glsa/201606-18http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.htmlhttp://www.securityfocus.com/bid/86438https://kc.mcafee.com/corporate/index?page=content&id=SB10159http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0676.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0675.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.htmlhttp://www.ubuntu.com/usn/USN-2972-1http://www.ubuntu.com/usn/USN-2963-1http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0679.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.htmlhttp://www.ubuntu.com/usn/USN-2964-1http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0677.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0678.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0651.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0650.htmlhttp://www.debian.org/security/2016/dsa-3558http://www.securitytracker.com/id/1035596https://security.netapp.com/advisory/ntap-20160420-0001/https://nvd.nist.govhttps://www.debian.org/security/./dsa-3558https://usn.ubuntu.com/2964-1/