CVE
- Id
- 86779
- CVE No.
- CVE-2016-0483
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is a heap-based buffer overflow in the readImage function, which allows remote attackers to execute arbitrary code via crafted image data.
- Phase
- Assigned (20151209)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
759855 | 86779 | CVE-2016-0483 | MISC:http://www.zerodayinitiative.com/advisories/ZDI-16-032 | View |
759856 | 86779 | CVE-2016-0483 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | View |
759857 | 86779 | CVE-2016-0483 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
759858 | 86779 | CVE-2016-0483 | DEBIAN:DSA-3465 | View |
759859 | 86779 | CVE-2016-0483 | URL:http://www.debian.org/security/2016/dsa-3465 | View |
759860 | 86779 | CVE-2016-0483 | DEBIAN:DSA-3458 | View |
759861 | 86779 | CVE-2016-0483 | URL:http://www.debian.org/security/2016/dsa-3458 | View |
759862 | 86779 | CVE-2016-0483 | GENTOO:GLSA-201603-14 | View |
759863 | 86779 | CVE-2016-0483 | URL:https://security.gentoo.org/glsa/201603-14 | View |
759864 | 86779 | CVE-2016-0483 | REDHAT:RHSA-2016:1430 | View |
759865 | 86779 | CVE-2016-0483 | URL:https://access.redhat.com/errata/RHSA-2016:1430 | View |
759866 | 86779 | CVE-2016-0483 | REDHAT:RHSA-2016:0049 | View |
759867 | 86779 | CVE-2016-0483 | URL:http://rhn.redhat.com/errata/RHSA-2016-0049.html | View |
759868 | 86779 | CVE-2016-0483 | REDHAT:RHSA-2016:0050 | View |
759869 | 86779 | CVE-2016-0483 | URL:http://rhn.redhat.com/errata/RHSA-2016-0050.html | View |
759870 | 86779 | CVE-2016-0483 | REDHAT:RHSA-2016:0053 | View |
759871 | 86779 | CVE-2016-0483 | URL:http://rhn.redhat.com/errata/RHSA-2016-0053.html | View |
759872 | 86779 | CVE-2016-0483 | REDHAT:RHSA-2016:0054 | View |
759873 | 86779 | CVE-2016-0483 | URL:http://rhn.redhat.com/errata/RHSA-2016-0054.html | View |
759874 | 86779 | CVE-2016-0483 | REDHAT:RHSA-2016:0055 | View |
759875 | 86779 | CVE-2016-0483 | URL:http://rhn.redhat.com/errata/RHSA-2016-0055.html | View |
759876 | 86779 | CVE-2016-0483 | REDHAT:RHSA-2016:0056 | View |
759877 | 86779 | CVE-2016-0483 | URL:http://rhn.redhat.com/errata/RHSA-2016-0056.html | View |
759878 | 86779 | CVE-2016-0483 | REDHAT:RHSA-2016:0057 | View |
759879 | 86779 | CVE-2016-0483 | URL:http://rhn.redhat.com/errata/RHSA-2016-0057.html | View |
759880 | 86779 | CVE-2016-0483 | REDHAT:RHSA-2016:0067 | View |
759881 | 86779 | CVE-2016-0483 | URL:http://rhn.redhat.com/errata/RHSA-2016-0067.html | View |
759882 | 86779 | CVE-2016-0483 | SUSE:SUSE-SU-2016:0256 | View |
759883 | 86779 | CVE-2016-0483 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html | View |
759884 | 86779 | CVE-2016-0483 | SUSE:SUSE-SU-2016:0265 | View |
759885 | 86779 | CVE-2016-0483 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html | View |
759886 | 86779 | CVE-2016-0483 | SUSE:SUSE-SU-2016:0269 | View |
759887 | 86779 | CVE-2016-0483 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html | View |
759888 | 86779 | CVE-2016-0483 | SUSE:openSUSE-SU-2016:0263 | View |
759889 | 86779 | CVE-2016-0483 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html | View |
759890 | 86779 | CVE-2016-0483 | SUSE:openSUSE-SU-2016:0268 | View |
759891 | 86779 | CVE-2016-0483 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html | View |
759892 | 86779 | CVE-2016-0483 | SUSE:openSUSE-SU-2016:0270 | View |
759893 | 86779 | CVE-2016-0483 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | View |
759894 | 86779 | CVE-2016-0483 | SUSE:openSUSE-SU-2016:0272 | View |
759895 | 86779 | CVE-2016-0483 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html | View |
759896 | 86779 | CVE-2016-0483 | SUSE:openSUSE-SU-2016:0279 | View |
759897 | 86779 | CVE-2016-0483 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html | View |
759898 | 86779 | CVE-2016-0483 | UBUNTU:USN-2884-1 | View |
759899 | 86779 | CVE-2016-0483 | URL:http://www.ubuntu.com/usn/USN-2884-1 | View |
759900 | 86779 | CVE-2016-0483 | UBUNTU:USN-2885-1 | View |
759901 | 86779 | CVE-2016-0483 | URL:http://www.ubuntu.com/usn/USN-2885-1 | View |
759902 | 86779 | CVE-2016-0483 | SECTRACK:1034715 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
442 | JVNDB-2016-001215 | Oracle E-Business Suite の Oracle Learning Management における OTA Self Service に関する脆弱性 | Oracle E-Business Suite の Oracle Learning Management には、OTA Self Service に関する処理に不備があるため、完全性に影響のある脆弱性が存在します。 | CVE-2016-0575 | 86779 | 4.3 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-001215.html | View |