ID CVE-2016-3425
Summary Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect availability via vectors related to JAXP.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jrockit:r28.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jrockit:r28.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update77:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update77:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update113:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update113:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update99:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update99:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update113:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update113:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update99:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update99:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update77:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update77:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-05-2022 - 14:57)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2016:0650
  • rhsa
    id RHSA-2016:0651
  • rhsa
    id RHSA-2016:0675
  • rhsa
    id RHSA-2016:0676
  • rhsa
    id RHSA-2016:0677
  • rhsa
    id RHSA-2016:0678
  • rhsa
    id RHSA-2016:0679
  • rhsa
    id RHSA-2016:0723
rpms
  • java-1.8.0-openjdk-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-accessibility-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-demo-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-devel-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-headless-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-javadoc-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-src-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-src-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-demo-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-devel-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-headless-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-javadoc-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-src-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-src-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.7.0-openjdk-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-demo-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-devel-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-javadoc-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-src-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-accessibility-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-demo-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-demo-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-devel-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-devel-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-headless-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-javadoc-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-javadoc-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-src-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-src-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7
  • java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7
  • java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7
  • java-1.7.0-oracle-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-1:1.7.0.101-1jpp.1.el7
  • java-1.7.0-oracle-devel-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-devel-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-devel-1:1.7.0.101-1jpp.1.el7
  • java-1.7.0-oracle-javafx-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-javafx-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-javafx-1:1.7.0.101-1jpp.1.el7
  • java-1.7.0-oracle-jdbc-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-jdbc-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-jdbc-1:1.7.0.101-1jpp.1.el7
  • java-1.7.0-oracle-plugin-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-plugin-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-plugin-1:1.7.0.101-1jpp.1.el7
  • java-1.7.0-oracle-src-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-src-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-src-1:1.7.0.101-1jpp.1.el7
  • java-1.6.0-sun-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-sun-demo-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-demo-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-demo-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-sun-devel-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-devel-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-devel-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-sun-jdbc-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-jdbc-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-jdbc-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-sun-plugin-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-plugin-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-plugin-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-sun-src-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-src-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-src-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-openjdk-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.6.0-openjdk-demo-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-demo-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-demo-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.6.0-openjdk-devel-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-devel-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-devel-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.6.0-openjdk-javadoc-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-javadoc-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-javadoc-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.6.0-openjdk-src-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-src-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-src-1:1.6.0.39-1.13.11.0.el7_2
refmap via4
bid 86434
confirm
debian DSA-3558
gentoo GLSA-201606-18
sectrack 1035596
suse
  • SUSE-SU-2016:1248
  • SUSE-SU-2016:1250
  • openSUSE-SU-2016:1222
  • openSUSE-SU-2016:1230
  • openSUSE-SU-2016:1235
  • openSUSE-SU-2016:1262
  • openSUSE-SU-2016:1265
ubuntu
  • USN-2963-1
  • USN-2964-1
  • USN-2972-1
Last major update 13-05-2022 - 14:57
Published 21-04-2016 - 11:00
Last modified 13-05-2022 - 14:57
Back to Top