CVE-2016-0695

Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality via vectors related to Security.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html
http://rhn.redhat.com/errata/RHSA-2016-0650.html
http://rhn.redhat.com/errata/RHSA-2016-0651.html
http://rhn.redhat.com/errata/RHSA-2016-0675.html
http://rhn.redhat.com/errata/RHSA-2016-0676.html
http://rhn.redhat.com/errata/RHSA-2016-0677.html
http://rhn.redhat.com/errata/RHSA-2016-0678.html
http://rhn.redhat.com/errata/RHSA-2016-0679.html
http://rhn.redhat.com/errata/RHSA-2016-0723.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3558
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Vendor Advisory
http://www.securityfocus.com/bid/86438
http://www.securitytracker.com/id/1035596
http://www.ubuntu.com/usn/USN-2963-1
http://www.ubuntu.com/usn/USN-2964-1
http://www.ubuntu.com/usn/USN-2972-1
https://kc.mcafee.com/corporate/index?page=content&id=SB10159
https://security.gentoo.org/glsa/201606-18 Third Party Advisory
https://security.netapp.com/advisory/ntap-20160420-0001/
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.6.0:update113:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update99:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update77:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update113:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update99:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update77:*:*:*:*:*:*
cpe:2.3:a:oracle:jrockit:r28.3.9:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:icedtea7:*:rc1:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7.z:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jdk:1.6.0:update_113:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_77:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update_99:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_99:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_113:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update99:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update77:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update99:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update113:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update113:*:*:*:*:*:*

Information

Published : 2016-04-21 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0695

Mitre link : CVE-2016-0695

CVE.ORG link : CVE-2016-0695


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_hpc_node
  • enterprise_linux_workstation
  • enterprise_linux_server_eus
  • icedtea7
  • enterprise_linux_hpc_node_eus
  • enterprise_linux_server_aus

oracle

  • jrockit
  • jre
  • jdk
  • linux