CVE
- Id
- 86790
- CVE No.
- CVE-2016-0494
- Status
- Candidate
- Description
- Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
- Phase
- Assigned (20151209)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
759962 | 86790 | CVE-2016-0494 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | View |
759963 | 86790 | CVE-2016-0494 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
759964 | 86790 | CVE-2016-0494 | DEBIAN:DSA-3465 | View |
759965 | 86790 | CVE-2016-0494 | URL:http://www.debian.org/security/2016/dsa-3465 | View |
759966 | 86790 | CVE-2016-0494 | DEBIAN:DSA-3458 | View |
759967 | 86790 | CVE-2016-0494 | URL:http://www.debian.org/security/2016/dsa-3458 | View |
759968 | 86790 | CVE-2016-0494 | GENTOO:GLSA-201603-14 | View |
759969 | 86790 | CVE-2016-0494 | URL:https://security.gentoo.org/glsa/201603-14 | View |
759970 | 86790 | CVE-2016-0494 | REDHAT:RHSA-2016:1430 | View |
759971 | 86790 | CVE-2016-0494 | URL:https://access.redhat.com/errata/RHSA-2016:1430 | View |
759972 | 86790 | CVE-2016-0494 | REDHAT:RHSA-2016:0049 | View |
759973 | 86790 | CVE-2016-0494 | URL:http://rhn.redhat.com/errata/RHSA-2016-0049.html | View |
759974 | 86790 | CVE-2016-0494 | REDHAT:RHSA-2016:0050 | View |
759975 | 86790 | CVE-2016-0494 | URL:http://rhn.redhat.com/errata/RHSA-2016-0050.html | View |
759976 | 86790 | CVE-2016-0494 | REDHAT:RHSA-2016:0053 | View |
759977 | 86790 | CVE-2016-0494 | URL:http://rhn.redhat.com/errata/RHSA-2016-0053.html | View |
759978 | 86790 | CVE-2016-0494 | REDHAT:RHSA-2016:0054 | View |
759979 | 86790 | CVE-2016-0494 | URL:http://rhn.redhat.com/errata/RHSA-2016-0054.html | View |
759980 | 86790 | CVE-2016-0494 | REDHAT:RHSA-2016:0055 | View |
759981 | 86790 | CVE-2016-0494 | URL:http://rhn.redhat.com/errata/RHSA-2016-0055.html | View |
759982 | 86790 | CVE-2016-0494 | REDHAT:RHSA-2016:0056 | View |
759983 | 86790 | CVE-2016-0494 | URL:http://rhn.redhat.com/errata/RHSA-2016-0056.html | View |
759984 | 86790 | CVE-2016-0494 | REDHAT:RHSA-2016:0057 | View |
759985 | 86790 | CVE-2016-0494 | URL:http://rhn.redhat.com/errata/RHSA-2016-0057.html | View |
759986 | 86790 | CVE-2016-0494 | REDHAT:RHSA-2016:0067 | View |
759987 | 86790 | CVE-2016-0494 | URL:http://rhn.redhat.com/errata/RHSA-2016-0067.html | View |
759988 | 86790 | CVE-2016-0494 | SUSE:SUSE-SU-2016:0256 | View |
759989 | 86790 | CVE-2016-0494 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html | View |
759990 | 86790 | CVE-2016-0494 | SUSE:SUSE-SU-2016:0265 | View |
759991 | 86790 | CVE-2016-0494 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html | View |
759992 | 86790 | CVE-2016-0494 | SUSE:SUSE-SU-2016:0269 | View |
759993 | 86790 | CVE-2016-0494 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html | View |
759994 | 86790 | CVE-2016-0494 | SUSE:openSUSE-SU-2016:0263 | View |
759995 | 86790 | CVE-2016-0494 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html | View |
759996 | 86790 | CVE-2016-0494 | SUSE:openSUSE-SU-2016:0268 | View |
759997 | 86790 | CVE-2016-0494 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html | View |
759998 | 86790 | CVE-2016-0494 | SUSE:openSUSE-SU-2016:0270 | View |
759999 | 86790 | CVE-2016-0494 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | View |
760000 | 86790 | CVE-2016-0494 | SUSE:openSUSE-SU-2016:0272 | View |
760001 | 86790 | CVE-2016-0494 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html | View |
760002 | 86790 | CVE-2016-0494 | SUSE:openSUSE-SU-2016:0279 | View |
760003 | 86790 | CVE-2016-0494 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html | View |
760004 | 86790 | CVE-2016-0494 | UBUNTU:USN-2884-1 | View |
760005 | 86790 | CVE-2016-0494 | URL:http://www.ubuntu.com/usn/USN-2884-1 | View |
760006 | 86790 | CVE-2016-0494 | UBUNTU:USN-2885-1 | View |
760007 | 86790 | CVE-2016-0494 | URL:http://www.ubuntu.com/usn/USN-2885-1 | View |
760008 | 86790 | CVE-2016-0494 | SECTRACK:1034715 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
452 | JVNDB-2016-001225 | Oracle E-Business Suite の Oracle Application Object Library における iHelp に関する脆弱性 | Oracle E-Business Suite の Oracle Application Object Library には、iHelp に関する処理に不備があるため、完全性に影響のある脆弱性が存在します。 | CVE-2016-0586 | 86790 | 4.3 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-001225.html | View |