CVE-2016-3508

Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html
http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html
http://rhn.redhat.com/errata/RHSA-2016-1504.html
http://rhn.redhat.com/errata/RHSA-2016-1776.html
http://www.debian.org/security/2016/dsa-3641
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Patch Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Vendor Advisory
http://www.securityfocus.com/bid/91787 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/91972
http://www.securitytracker.com/id/1036365
http://www.ubuntu.com/usn/USN-3043-1
http://www.ubuntu.com/usn/USN-3062-1
http://www.ubuntu.com/usn/USN-3077-1
https://access.redhat.com/errata/RHSA-2016:1458
https://access.redhat.com/errata/RHSA-2016:1475
https://access.redhat.com/errata/RHSA-2016:1476
https://access.redhat.com/errata/RHSA-2016:1477
https://kc.mcafee.com/corporate/index?page=content&id=SB10166
https://security.gentoo.org/glsa/201610-08
https://security.gentoo.org/glsa/201701-43
https://security.netapp.com/advisory/ntap-20160721-0001/
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.6.0:update115:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update91:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update92:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update115:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update91:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update92:*:*:*:*:*:*
cpe:2.3:a:oracle:jrockit:r28.3.10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

History

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jdk:1.6.0:update_115:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_115:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_92:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_101:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_91:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update115:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update92:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update91:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update115:*:*:*:*:*:*

Information

Published : 2016-07-21 10:13

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3508

Mitre link : CVE-2016-3508

CVE.ORG link : CVE-2016-3508


JSON object : View

Products Affected

oracle

  • jrockit
  • jre
  • linux
  • jdk