CVE
- Id
- 86932
- CVE No.
- CVE-2016-0636
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 7u97, 8u73, and 8u74 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Hotspot sub-component.
- Phase
- Assigned (20151209)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
760484 | 86932 | CVE-2016-0636 | CONFIRM:http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0636-2949497.html | View |
760485 | 86932 | CVE-2016-0636 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
760486 | 86932 | CVE-2016-0636 | DEBIAN:DSA-3558 | View |
760487 | 86932 | CVE-2016-0636 | URL:http://www.debian.org/security/2016/dsa-3558 | View |
760488 | 86932 | CVE-2016-0636 | GENTOO:GLSA-201606-18 | View |
760489 | 86932 | CVE-2016-0636 | URL:https://security.gentoo.org/glsa/201606-18 | View |
760490 | 86932 | CVE-2016-0636 | REDHAT:RHSA-2016:0516 | View |
760491 | 86932 | CVE-2016-0636 | URL:http://rhn.redhat.com/errata/RHSA-2016-0516.html | View |
760492 | 86932 | CVE-2016-0636 | REDHAT:RHSA-2016:0511 | View |
760493 | 86932 | CVE-2016-0636 | URL:http://rhn.redhat.com/errata/RHSA-2016-0511.html | View |
760494 | 86932 | CVE-2016-0636 | REDHAT:RHSA-2016:0512 | View |
760495 | 86932 | CVE-2016-0636 | URL:http://rhn.redhat.com/errata/RHSA-2016-0512.html | View |
760496 | 86932 | CVE-2016-0636 | REDHAT:RHSA-2016:0514 | View |
760497 | 86932 | CVE-2016-0636 | URL:http://rhn.redhat.com/errata/RHSA-2016-0514.html | View |
760498 | 86932 | CVE-2016-0636 | REDHAT:RHSA-2016:0515 | View |
760499 | 86932 | CVE-2016-0636 | URL:http://rhn.redhat.com/errata/RHSA-2016-0515.html | View |
760500 | 86932 | CVE-2016-0636 | REDHAT:RHSA-2016:0513 | View |
760501 | 86932 | CVE-2016-0636 | URL:http://rhn.redhat.com/errata/RHSA-2016-0513.html | View |
760502 | 86932 | CVE-2016-0636 | SUSE:SUSE-SU-2016:0957 | View |
760503 | 86932 | CVE-2016-0636 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00004.html | View |
760504 | 86932 | CVE-2016-0636 | SUSE:SUSE-SU-2016:0956 | View |
760505 | 86932 | CVE-2016-0636 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00003.html | View |
760506 | 86932 | CVE-2016-0636 | SUSE:SUSE-SU-2016:0959 | View |
760507 | 86932 | CVE-2016-0636 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00005.html | View |
760508 | 86932 | CVE-2016-0636 | SUSE:openSUSE-SU-2016:0971 | View |
760509 | 86932 | CVE-2016-0636 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00007.html | View |
760510 | 86932 | CVE-2016-0636 | SUSE:openSUSE-SU-2016:0983 | View |
760511 | 86932 | CVE-2016-0636 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00008.html | View |
760512 | 86932 | CVE-2016-0636 | SUSE:openSUSE-SU-2016:1004 | View |
760513 | 86932 | CVE-2016-0636 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00013.html | View |
760514 | 86932 | CVE-2016-0636 | SUSE:openSUSE-SU-2016:1005 | View |
760515 | 86932 | CVE-2016-0636 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00014.html | View |
760516 | 86932 | CVE-2016-0636 | SUSE:openSUSE-SU-2016:1042 | View |
760517 | 86932 | CVE-2016-0636 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00035.html | View |
760518 | 86932 | CVE-2016-0636 | UBUNTU:USN-2942-1 | View |
760519 | 86932 | CVE-2016-0636 | URL:http://www.ubuntu.com/usn/USN-2942-1 | View |
760520 | 86932 | CVE-2016-0636 | BID:85376 | View |
760521 | 86932 | CVE-2016-0636 | URL:http://www.securityfocus.com/bid/85376 | View |
760522 | 86932 | CVE-2016-0636 | SECTRACK:1035401 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
764 | JVNDB-2016-001537 | Linux Kernel の security/keys/process_keys.c の join_session_keyring 関数における権限を取得される脆弱性 | Linux Kernel の security/keys/process_keys.c の join_session_keyring 関数は、特定のエラーの際にオブジェクト参照を誤って処理するため、権限を取得される、またはサービス運用妨害 (整数オーバーフローおよび開放済みメモリの使用 (use-after-free)) 状態にされる脆弱性が存在します。 | CVE-2016-0728 | 86932 | 7.2 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-001537.html | View |