CVE
- Id
- 90246
- CVE No.
- CVE-2016-3427
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.
- Phase
- Assigned (20160317)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
779297 | 90246 | CVE-2016-3427 | CONFIRM:http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html | View |
779298 | 90246 | CVE-2016-3427 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
779299 | 90246 | CVE-2016-3427 | CONFIRM:https://kc.mcafee.com/corporate/index?page=content&id=SB10159 | View |
779300 | 90246 | CVE-2016-3427 | DEBIAN:DSA-3558 | View |
779301 | 90246 | CVE-2016-3427 | URL:http://www.debian.org/security/2016/dsa-3558 | View |
779302 | 90246 | CVE-2016-3427 | GENTOO:GLSA-201606-18 | View |
779303 | 90246 | CVE-2016-3427 | URL:https://security.gentoo.org/glsa/201606-18 | View |
779304 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0701 | View |
779305 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0701.html | View |
779306 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0702 | View |
779307 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0702.html | View |
779308 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0708 | View |
779309 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0708.html | View |
779310 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0716 | View |
779311 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0716.html | View |
779312 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0723 | View |
779313 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0723.html | View |
779314 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:1430 | View |
779315 | 90246 | CVE-2016-3427 | URL:https://access.redhat.com/errata/RHSA-2016:1430 | View |
779316 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:1039 | View |
779317 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-1039.html | View |
779318 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0650 | View |
779319 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0650.html | View |
779320 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0651 | View |
779321 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0651.html | View |
779322 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0675 | View |
779323 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0675.html | View |
779324 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0676 | View |
779325 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0676.html | View |
779326 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0677 | View |
779327 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0677.html | View |
779328 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0678 | View |
779329 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0678.html | View |
779330 | 90246 | CVE-2016-3427 | REDHAT:RHSA-2016:0679 | View |
779331 | 90246 | CVE-2016-3427 | URL:http://rhn.redhat.com/errata/RHSA-2016-0679.html | View |
779332 | 90246 | CVE-2016-3427 | SUSE:SUSE-SU-2016:1299 | View |
779333 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html | View |
779334 | 90246 | CVE-2016-3427 | SUSE:SUSE-SU-2016:1300 | View |
779335 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html | View |
779336 | 90246 | CVE-2016-3427 | SUSE:SUSE-SU-2016:1303 | View |
779337 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html | View |
779338 | 90246 | CVE-2016-3427 | SUSE:SUSE-SU-2016:1378 | View |
779339 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html | View |
779340 | 90246 | CVE-2016-3427 | SUSE:SUSE-SU-2016:1379 | View |
779341 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html | View |
779342 | 90246 | CVE-2016-3427 | SUSE:SUSE-SU-2016:1388 | View |
779343 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html | View |
779344 | 90246 | CVE-2016-3427 | SUSE:SUSE-SU-2016:1458 | View |
779345 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html | View |
779346 | 90246 | CVE-2016-3427 | SUSE:SUSE-SU-2016:1475 | View |
779347 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html | View |
779348 | 90246 | CVE-2016-3427 | SUSE:openSUSE-SU-2016:1222 | View |
779349 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html | View |
779350 | 90246 | CVE-2016-3427 | SUSE:openSUSE-SU-2016:1230 | View |
779351 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html | View |
779352 | 90246 | CVE-2016-3427 | SUSE:openSUSE-SU-2016:1235 | View |
779353 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html | View |
779354 | 90246 | CVE-2016-3427 | SUSE:SUSE-SU-2016:1248 | View |
779355 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html | View |
779356 | 90246 | CVE-2016-3427 | SUSE:SUSE-SU-2016:1250 | View |
779357 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html | View |
779358 | 90246 | CVE-2016-3427 | SUSE:openSUSE-SU-2016:1262 | View |
779359 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html | View |
779360 | 90246 | CVE-2016-3427 | SUSE:openSUSE-SU-2016:1265 | View |
779361 | 90246 | CVE-2016-3427 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html | View |
779362 | 90246 | CVE-2016-3427 | UBUNTU:USN-2963-1 | View |
779363 | 90246 | CVE-2016-3427 | URL:http://www.ubuntu.com/usn/USN-2963-1 | View |
779364 | 90246 | CVE-2016-3427 | UBUNTU:USN-2964-1 | View |
779365 | 90246 | CVE-2016-3427 | URL:http://www.ubuntu.com/usn/USN-2964-1 | View |
779366 | 90246 | CVE-2016-3427 | UBUNTU:USN-2972-1 | View |
779367 | 90246 | CVE-2016-3427 | URL:http://www.ubuntu.com/usn/USN-2972-1 | View |
779368 | 90246 | CVE-2016-3427 | BID:86421 | View |
779369 | 90246 | CVE-2016-3427 | URL:http://www.securityfocus.com/bid/86421 | View |
779370 | 90246 | CVE-2016-3427 | SECTRACK:1035596 | View |