CVE
- Id
- 90417
- CVE No.
- CVE-2016-3598
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3610.
- Phase
- Assigned (20160317)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
780417 | 90417 | CVE-2016-3598 | CONFIRM:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | View |
780418 | 90417 | CVE-2016-3598 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | View |
780419 | 90417 | CVE-2016-3598 | REDHAT:RHSA-2016:1458 | View |
780420 | 90417 | CVE-2016-3598 | URL:https://access.redhat.com/errata/RHSA-2016:1458 | View |
780421 | 90417 | CVE-2016-3598 | REDHAT:RHSA-2016:1475 | View |
780422 | 90417 | CVE-2016-3598 | URL:https://access.redhat.com/errata/RHSA-2016:1475 | View |
780423 | 90417 | CVE-2016-3598 | REDHAT:RHSA-2016:1504 | View |
780424 | 90417 | CVE-2016-3598 | URL:http://rhn.redhat.com/errata/RHSA-2016-1504.html | View |
780425 | 90417 | CVE-2016-3598 | REDHAT:RHSA-2016:1587 | View |
780426 | 90417 | CVE-2016-3598 | URL:http://rhn.redhat.com/errata/RHSA-2016-1587.html | View |
780427 | 90417 | CVE-2016-3598 | REDHAT:RHSA-2016:1588 | View |
780428 | 90417 | CVE-2016-3598 | URL:http://rhn.redhat.com/errata/RHSA-2016-1588.html | View |
780429 | 90417 | CVE-2016-3598 | REDHAT:RHSA-2016:1589 | View |
780430 | 90417 | CVE-2016-3598 | URL:http://rhn.redhat.com/errata/RHSA-2016-1589.html | View |
780431 | 90417 | CVE-2016-3598 | SUSE:SUSE-SU-2016:2261 | View |
780432 | 90417 | CVE-2016-3598 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00005.html | View |
780433 | 90417 | CVE-2016-3598 | SUSE:SUSE-SU-2016:2286 | View |
780434 | 90417 | CVE-2016-3598 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00006.html | View |
780435 | 90417 | CVE-2016-3598 | SUSE:SUSE-SU-2016:1997 | View |
780436 | 90417 | CVE-2016-3598 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html | View |
780437 | 90417 | CVE-2016-3598 | SUSE:SUSE-SU-2016:2012 | View |
780438 | 90417 | CVE-2016-3598 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html | View |
780439 | 90417 | CVE-2016-3598 | SUSE:openSUSE-SU-2016:1979 | View |
780440 | 90417 | CVE-2016-3598 | URL:http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html | View |
780441 | 90417 | CVE-2016-3598 | SUSE:openSUSE-SU-2016:2050 | View |
780442 | 90417 | CVE-2016-3598 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html | View |
780443 | 90417 | CVE-2016-3598 | SUSE:openSUSE-SU-2016:2051 | View |
780444 | 90417 | CVE-2016-3598 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html | View |
780445 | 90417 | CVE-2016-3598 | SUSE:openSUSE-SU-2016:2052 | View |
780446 | 90417 | CVE-2016-3598 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html | View |
780447 | 90417 | CVE-2016-3598 | SUSE:openSUSE-SU-2016:2058 | View |
780448 | 90417 | CVE-2016-3598 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html | View |
780449 | 90417 | CVE-2016-3598 | UBUNTU:USN-3043-1 | View |
780450 | 90417 | CVE-2016-3598 | URL:http://www.ubuntu.com/usn/USN-3043-1 | View |
780451 | 90417 | CVE-2016-3598 | UBUNTU:USN-3062-1 | View |
780452 | 90417 | CVE-2016-3598 | URL:http://www.ubuntu.com/usn/USN-3062-1 | View |
780453 | 90417 | CVE-2016-3598 | BID:91787 | View |
780454 | 90417 | CVE-2016-3598 | URL:http://www.securityfocus.com/bid/91787 | View |
780455 | 90417 | CVE-2016-3598 | BID:91918 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
4468 | JVNDB-2016-005241 | Android の Zygote の core/java/android/os/Process.java における権限を取得される脆弱性 | Android の Zygote の core/java/android/os/Process.java には、権限を取得される脆弱性が存在します。 | CVE-2016-3911 | 90417 | 9.3 | 7.8 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-005241.html | View |