gsd-2016-0687
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to the Hotspot sub-component.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2016-0687",
    "description": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to the Hotspot sub-component.",
    "id": "GSD-2016-0687",
    "references": [
      "https://www.suse.com/security/cve/CVE-2016-0687.html",
      "https://www.debian.org/security/2016/dsa-3558",
      "https://access.redhat.com/errata/RHSA-2017:1216",
      "https://access.redhat.com/errata/RHSA-2016:1430",
      "https://access.redhat.com/errata/RHSA-2016:1039",
      "https://access.redhat.com/errata/RHSA-2016:0723",
      "https://access.redhat.com/errata/RHSA-2016:0716",
      "https://access.redhat.com/errata/RHSA-2016:0708",
      "https://access.redhat.com/errata/RHSA-2016:0702",
      "https://access.redhat.com/errata/RHSA-2016:0701",
      "https://access.redhat.com/errata/RHSA-2016:0679",
      "https://access.redhat.com/errata/RHSA-2016:0678",
      "https://access.redhat.com/errata/RHSA-2016:0677",
      "https://access.redhat.com/errata/RHSA-2016:0676",
      "https://access.redhat.com/errata/RHSA-2016:0675",
      "https://access.redhat.com/errata/RHSA-2016:0651",
      "https://access.redhat.com/errata/RHSA-2016:0650",
      "https://ubuntu.com/security/CVE-2016-0687",
      "https://advisories.mageia.org/CVE-2016-0687.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2016-0687.html",
      "https://linux.oracle.com/cve/CVE-2016-0687.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2016-0687"
      ],
      "details": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to the Hotspot sub-component.",
      "id": "GSD-2016-0687",
      "modified": "2023-12-13T01:21:17.988112Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert_us@oracle.com",
        "ID": "CVE-2016-0687",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to the Hotspot sub-component."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "openSUSE-SU-2016:1222",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html"
          },
          {
            "name": "86459",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/86459"
          },
          {
            "name": "RHSA-2016:0677",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0677.html"
          },
          {
            "name": "SUSE-SU-2016:1299",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html"
          },
          {
            "name": "RHSA-2016:1039",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1039.html"
          },
          {
            "name": "RHSA-2016:0701",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0701.html"
          },
          {
            "name": "USN-2972-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2972-1"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
          },
          {
            "name": "SUSE-SU-2016:1303",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html"
          },
          {
            "name": "SUSE-SU-2016:1475",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html"
          },
          {
            "name": "openSUSE-SU-2016:1235",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html"
          },
          {
            "name": "openSUSE-SU-2016:1262",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html"
          },
          {
            "name": "SUSE-SU-2016:1300",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html"
          },
          {
            "name": "RHSA-2016:0676",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0676.html"
          },
          {
            "name": "RHSA-2016:1430",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1430"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20160420-0001/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20160420-0001/"
          },
          {
            "name": "RHSA-2016:0708",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0708.html"
          },
          {
            "name": "RHSA-2016:0723",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0723.html"
          },
          {
            "name": "RHSA-2016:0651",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0651.html"
          },
          {
            "name": "SUSE-SU-2016:1378",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html"
          },
          {
            "name": "SUSE-SU-2016:1248",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html"
          },
          {
            "name": "SUSE-SU-2016:1379",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html"
          },
          {
            "name": "USN-2964-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2964-1"
          },
          {
            "name": "openSUSE-SU-2016:1230",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html"
          },
          {
            "name": "SUSE-SU-2016:1458",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html"
          },
          {
            "name": "GLSA-201606-18",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/201606-18"
          },
          {
            "name": "RHSA-2016:0716",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0716.html"
          },
          {
            "name": "1035596",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1035596"
          },
          {
            "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
          },
          {
            "name": "openSUSE-SU-2016:1265",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html"
          },
          {
            "name": "USN-2963-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2963-1"
          },
          {
            "name": "RHSA-2016:0675",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0675.html"
          },
          {
            "name": "SUSE-SU-2016:1250",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html"
          },
          {
            "name": "SUSE-SU-2016:1388",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html"
          },
          {
            "name": "RHSA-2016:0702",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0702.html"
          },
          {
            "name": "RHSA-2016:0679",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0679.html"
          },
          {
            "name": "RHSA-2017:1216",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2017:1216"
          },
          {
            "name": "DSA-3558",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2016/dsa-3558"
          },
          {
            "name": "RHSA-2016:0678",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0678.html"
          },
          {
            "name": "RHSA-2016:0650",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0650.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:update77:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update113:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update99:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update113:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update99:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:update77:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2016-0687"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to the Hotspot sub-component."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
            },
            {
              "name": "SUSE-SU-2016:1300",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html"
            },
            {
              "name": "SUSE-SU-2016:1299",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html"
            },
            {
              "name": "RHSA-2016:0702",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0702.html"
            },
            {
              "name": "SUSE-SU-2016:1379",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html"
            },
            {
              "name": "SUSE-SU-2016:1303",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html"
            },
            {
              "name": "RHSA-2016:0701",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0701.html"
            },
            {
              "name": "SUSE-SU-2016:1378",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html"
            },
            {
              "name": "RHSA-2016:0723",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0723.html"
            },
            {
              "name": "RHSA-2016:0708",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0708.html"
            },
            {
              "name": "RHSA-2016:0716",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0716.html"
            },
            {
              "name": "GLSA-201606-18",
              "refsource": "GENTOO",
              "tags": [],
              "url": "https://security.gentoo.org/glsa/201606-18"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
            },
            {
              "name": "RHSA-2016:1430",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2016:1430"
            },
            {
              "name": "86459",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/86459"
            },
            {
              "name": "SUSE-SU-2016:1388",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html"
            },
            {
              "name": "SUSE-SU-2016:1475",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html"
            },
            {
              "name": "SUSE-SU-2016:1458",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html"
            },
            {
              "name": "RHSA-2016:1039",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-1039.html"
            },
            {
              "name": "SUSE-SU-2016:1248",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html"
            },
            {
              "name": "RHSA-2016:0676",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0676.html"
            },
            {
              "name": "RHSA-2016:0675",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0675.html"
            },
            {
              "name": "openSUSE-SU-2016:1235",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html"
            },
            {
              "name": "openSUSE-SU-2016:1262",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html"
            },
            {
              "name": "RHSA-2016:0679",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0679.html"
            },
            {
              "name": "SUSE-SU-2016:1250",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html"
            },
            {
              "name": "RHSA-2016:0677",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0677.html"
            },
            {
              "name": "openSUSE-SU-2016:1230",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html"
            },
            {
              "name": "RHSA-2016:0678",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0678.html"
            },
            {
              "name": "RHSA-2016:0651",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0651.html"
            },
            {
              "name": "RHSA-2016:0650",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0650.html"
            },
            {
              "name": "USN-2972-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2972-1"
            },
            {
              "name": "USN-2963-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2963-1"
            },
            {
              "name": "openSUSE-SU-2016:1222",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html"
            },
            {
              "name": "USN-2964-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2964-1"
            },
            {
              "name": "openSUSE-SU-2016:1265",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html"
            },
            {
              "name": "DSA-3558",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2016/dsa-3558"
            },
            {
              "name": "1035596",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id/1035596"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20160420-0001/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20160420-0001/"
            },
            {
              "name": "RHSA-2017:1216",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2017:1216"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH"
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 6.0
        }
      },
      "lastModifiedDate": "2022-05-13T14:57Z",
      "publishedDate": "2016-04-21T10:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...