CVE
- Id
- 90245
- CVE No.
- CVE-2016-3426
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality via vectors related to JCE.
- Phase
- Assigned (20160317)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
779248 | 90245 | CVE-2016-3426 | CONFIRM:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html | View |
779249 | 90245 | CVE-2016-3426 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
779250 | 90245 | CVE-2016-3426 | DEBIAN:DSA-3558 | View |
779251 | 90245 | CVE-2016-3426 | URL:http://www.debian.org/security/2016/dsa-3558 | View |
779252 | 90245 | CVE-2016-3426 | REDHAT:RHSA-2016:0701 | View |
779253 | 90245 | CVE-2016-3426 | URL:http://rhn.redhat.com/errata/RHSA-2016-0701.html | View |
779254 | 90245 | CVE-2016-3426 | REDHAT:RHSA-2016:0702 | View |
779255 | 90245 | CVE-2016-3426 | URL:http://rhn.redhat.com/errata/RHSA-2016-0702.html | View |
779256 | 90245 | CVE-2016-3426 | REDHAT:RHSA-2016:0708 | View |
779257 | 90245 | CVE-2016-3426 | URL:http://rhn.redhat.com/errata/RHSA-2016-0708.html | View |
779258 | 90245 | CVE-2016-3426 | REDHAT:RHSA-2016:0716 | View |
779259 | 90245 | CVE-2016-3426 | URL:http://rhn.redhat.com/errata/RHSA-2016-0716.html | View |
779260 | 90245 | CVE-2016-3426 | REDHAT:RHSA-2016:1430 | View |
779261 | 90245 | CVE-2016-3426 | URL:https://access.redhat.com/errata/RHSA-2016:1430 | View |
779262 | 90245 | CVE-2016-3426 | REDHAT:RHSA-2016:1039 | View |
779263 | 90245 | CVE-2016-3426 | URL:http://rhn.redhat.com/errata/RHSA-2016-1039.html | View |
779264 | 90245 | CVE-2016-3426 | REDHAT:RHSA-2016:0650 | View |
779265 | 90245 | CVE-2016-3426 | URL:http://rhn.redhat.com/errata/RHSA-2016-0650.html | View |
779266 | 90245 | CVE-2016-3426 | REDHAT:RHSA-2016:0651 | View |
779267 | 90245 | CVE-2016-3426 | URL:http://rhn.redhat.com/errata/RHSA-2016-0651.html | View |
779268 | 90245 | CVE-2016-3426 | REDHAT:RHSA-2016:0677 | View |
779269 | 90245 | CVE-2016-3426 | URL:http://rhn.redhat.com/errata/RHSA-2016-0677.html | View |
779270 | 90245 | CVE-2016-3426 | SUSE:SUSE-SU-2016:1299 | View |
779271 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html | View |
779272 | 90245 | CVE-2016-3426 | SUSE:SUSE-SU-2016:1300 | View |
779273 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html | View |
779274 | 90245 | CVE-2016-3426 | SUSE:SUSE-SU-2016:1303 | View |
779275 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html | View |
779276 | 90245 | CVE-2016-3426 | SUSE:SUSE-SU-2016:1378 | View |
779277 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html | View |
779278 | 90245 | CVE-2016-3426 | SUSE:SUSE-SU-2016:1379 | View |
779279 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html | View |
779280 | 90245 | CVE-2016-3426 | SUSE:SUSE-SU-2016:1388 | View |
779281 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html | View |
779282 | 90245 | CVE-2016-3426 | SUSE:SUSE-SU-2016:1458 | View |
779283 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html | View |
779284 | 90245 | CVE-2016-3426 | SUSE:SUSE-SU-2016:1475 | View |
779285 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html | View |
779286 | 90245 | CVE-2016-3426 | SUSE:openSUSE-SU-2016:1222 | View |
779287 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html | View |
779288 | 90245 | CVE-2016-3426 | SUSE:SUSE-SU-2016:1248 | View |
779289 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html | View |
779290 | 90245 | CVE-2016-3426 | SUSE:openSUSE-SU-2016:1262 | View |
779291 | 90245 | CVE-2016-3426 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html | View |
779292 | 90245 | CVE-2016-3426 | UBUNTU:USN-2963-1 | View |
779293 | 90245 | CVE-2016-3426 | URL:http://www.ubuntu.com/usn/USN-2963-1 | View |
779294 | 90245 | CVE-2016-3426 | BID:86449 | View |
779295 | 90245 | CVE-2016-3426 | URL:http://www.securityfocus.com/bid/86449 | View |
779296 | 90245 | CVE-2016-3426 | SECTRACK:1035596 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
2084 | JVNDB-2016-002857 | cURL および libcurl におけるサーバになりすまされる脆弱性 | cURL および libcurl の (1) lib/vtls/mbedtls.c の mbed_connect_step1 関数、および (2) lib/vtls/polarssl.c の polarssl_connect_step1 関数には、SSLv3 を使用する、または数値 IP アドレスを使用する URL に TLS 接続する場合、サーバになりすまされる脆弱性が存在します。 | CVE-2016-3739 | 90245 | 2.6 | 5.3 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-002857.html | View |