CVE
- Id
- 86762
- CVE No.
- CVE-2016-0466
- Status
- Candidate
- Description
- Unspecified vulnerability in the Java SE, Java SE Embedded, and JRockit components in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect availability via vectors related to JAXP.
- Phase
- Assigned (20151209)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
759747 | 86762 | CVE-2016-0466 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | View |
759748 | 86762 | CVE-2016-0466 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
759749 | 86762 | CVE-2016-0466 | CONFIRM:https://kc.mcafee.com/corporate/index?page=content&id=SB10148 | View |
759750 | 86762 | CVE-2016-0466 | DEBIAN:DSA-3465 | View |
759751 | 86762 | CVE-2016-0466 | URL:http://www.debian.org/security/2016/dsa-3465 | View |
759752 | 86762 | CVE-2016-0466 | DEBIAN:DSA-3458 | View |
759753 | 86762 | CVE-2016-0466 | URL:http://www.debian.org/security/2016/dsa-3458 | View |
759754 | 86762 | CVE-2016-0466 | GENTOO:GLSA-201603-14 | View |
759755 | 86762 | CVE-2016-0466 | URL:https://security.gentoo.org/glsa/201603-14 | View |
759756 | 86762 | CVE-2016-0466 | REDHAT:RHSA-2016:1430 | View |
759757 | 86762 | CVE-2016-0466 | URL:https://access.redhat.com/errata/RHSA-2016:1430 | View |
759758 | 86762 | CVE-2016-0466 | REDHAT:RHSA-2016:0049 | View |
759759 | 86762 | CVE-2016-0466 | URL:http://rhn.redhat.com/errata/RHSA-2016-0049.html | View |
759760 | 86762 | CVE-2016-0466 | REDHAT:RHSA-2016:0050 | View |
759761 | 86762 | CVE-2016-0466 | URL:http://rhn.redhat.com/errata/RHSA-2016-0050.html | View |
759762 | 86762 | CVE-2016-0466 | REDHAT:RHSA-2016:0053 | View |
759763 | 86762 | CVE-2016-0466 | URL:http://rhn.redhat.com/errata/RHSA-2016-0053.html | View |
759764 | 86762 | CVE-2016-0466 | REDHAT:RHSA-2016:0054 | View |
759765 | 86762 | CVE-2016-0466 | URL:http://rhn.redhat.com/errata/RHSA-2016-0054.html | View |
759766 | 86762 | CVE-2016-0466 | REDHAT:RHSA-2016:0055 | View |
759767 | 86762 | CVE-2016-0466 | URL:http://rhn.redhat.com/errata/RHSA-2016-0055.html | View |
759768 | 86762 | CVE-2016-0466 | REDHAT:RHSA-2016:0056 | View |
759769 | 86762 | CVE-2016-0466 | URL:http://rhn.redhat.com/errata/RHSA-2016-0056.html | View |
759770 | 86762 | CVE-2016-0466 | REDHAT:RHSA-2016:0057 | View |
759771 | 86762 | CVE-2016-0466 | URL:http://rhn.redhat.com/errata/RHSA-2016-0057.html | View |
759772 | 86762 | CVE-2016-0466 | REDHAT:RHSA-2016:0067 | View |
759773 | 86762 | CVE-2016-0466 | URL:http://rhn.redhat.com/errata/RHSA-2016-0067.html | View |
759774 | 86762 | CVE-2016-0466 | SUSE:SUSE-SU-2016:0256 | View |
759775 | 86762 | CVE-2016-0466 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html | View |
759776 | 86762 | CVE-2016-0466 | SUSE:SUSE-SU-2016:0265 | View |
759777 | 86762 | CVE-2016-0466 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html | View |
759778 | 86762 | CVE-2016-0466 | SUSE:SUSE-SU-2016:0269 | View |
759779 | 86762 | CVE-2016-0466 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html | View |
759780 | 86762 | CVE-2016-0466 | SUSE:openSUSE-SU-2016:0263 | View |
759781 | 86762 | CVE-2016-0466 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html | View |
759782 | 86762 | CVE-2016-0466 | SUSE:openSUSE-SU-2016:0268 | View |
759783 | 86762 | CVE-2016-0466 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html | View |
759784 | 86762 | CVE-2016-0466 | SUSE:openSUSE-SU-2016:0270 | View |
759785 | 86762 | CVE-2016-0466 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | View |
759786 | 86762 | CVE-2016-0466 | SUSE:openSUSE-SU-2016:0272 | View |
759787 | 86762 | CVE-2016-0466 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html | View |
759788 | 86762 | CVE-2016-0466 | SUSE:openSUSE-SU-2016:0279 | View |
759789 | 86762 | CVE-2016-0466 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html | View |
759790 | 86762 | CVE-2016-0466 | UBUNTU:USN-2884-1 | View |
759791 | 86762 | CVE-2016-0466 | URL:http://www.ubuntu.com/usn/USN-2884-1 | View |
759792 | 86762 | CVE-2016-0466 | UBUNTU:USN-2885-1 | View |
759793 | 86762 | CVE-2016-0466 | URL:http://www.ubuntu.com/usn/USN-2885-1 | View |
759794 | 86762 | CVE-2016-0466 | BID:81118 | View |
759795 | 86762 | CVE-2016-0466 | URL:http://www.securityfocus.com/bid/81118 | View |
759796 | 86762 | CVE-2016-0466 | SECTRACK:1034715 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
428 | JVNDB-2016-001201 | Oracle E-Business Suite の Oracle Service Contracts における Renewals に関する脆弱性 | Oracle E-Business Suite の Oracle Service Contracts には、Renewals に関する処理に不備があるため、完全性に影響のある脆弱性が存在します。 | CVE-2016-0558 | 86762 | 4.3 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-001201.html | View |