ID CVE-2016-3427
Summary Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jrockit:r28.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jrockit:r28.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update77:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update77:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update113:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update113:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update99:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update99:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update113:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update113:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update99:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update99:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update77:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update77:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 13-05-2022 - 14:57)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
redhat via4
advisories
  • bugzilla
    id 1328210
    title CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650005
          • comment java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160049006
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650007
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650009
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650011
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650013
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650015
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650017
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650019
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650021
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650023
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650025
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.91-0.b14.el7_2
            oval oval:com.redhat.rhsa:tst:20160650027
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2016:0650
    released 2016-04-20
    severity Critical
    title RHSA-2016:0650: java-1.8.0-openjdk security update (Critical)
  • bugzilla
    id 1328210
    title CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651003
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651007
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651011
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651013
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651015
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651017
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651019
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651021
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.91-0.b14.el6_7
            oval oval:com.redhat.rhsa:tst:20160651023
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2016:0651
    released 2016-04-20
    severity Critical
    title RHSA-2016:0651: java-1.8.0-openjdk security update (Critical)
  • bugzilla
    id 1328210
    title CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.101-2.6.6.1.el6_7
            oval oval:com.redhat.rhsa:tst:20160675001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.101-2.6.6.1.el6_7
            oval oval:com.redhat.rhsa:tst:20160675003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.101-2.6.6.1.el6_7
            oval oval:com.redhat.rhsa:tst:20160675005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.101-2.6.6.1.el6_7
            oval oval:com.redhat.rhsa:tst:20160675007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.101-2.6.6.1.el6_7
            oval oval:com.redhat.rhsa:tst:20160675009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2016:0675
    released 2016-04-21
    severity Critical
    title RHSA-2016:0675: java-1.7.0-openjdk security update (Critical)
  • bugzilla
    id 1328210
    title CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.101-2.6.6.1.el5_11
            oval oval:com.redhat.rhsa:tst:20160676001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165013
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.101-2.6.6.1.el5_11
            oval oval:com.redhat.rhsa:tst:20160676003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165015
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.101-2.6.6.1.el5_11
            oval oval:com.redhat.rhsa:tst:20160676005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165017
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.101-2.6.6.1.el5_11
            oval oval:com.redhat.rhsa:tst:20160676007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165019
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.101-2.6.6.1.el5_11
            oval oval:com.redhat.rhsa:tst:20160676009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165021
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.101-2.6.6.1.el7_2
            oval oval:com.redhat.rhsa:tst:20160676012
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.101-2.6.6.1.el7_2
            oval oval:com.redhat.rhsa:tst:20160676014
          • comment java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675004
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.101-2.6.6.1.el7_2
            oval oval:com.redhat.rhsa:tst:20160676016
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.101-2.6.6.1.el7_2
            oval oval:com.redhat.rhsa:tst:20160676018
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-headless is earlier than 1:1.7.0.101-2.6.6.1.el7_2
            oval oval:com.redhat.rhsa:tst:20160676020
          • comment java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675010
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.101-2.6.6.1.el7_2
            oval oval:com.redhat.rhsa:tst:20160676022
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.101-2.6.6.1.el7_2
            oval oval:com.redhat.rhsa:tst:20160676024
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2016:0676
    released 2016-04-21
    severity Critical
    title RHSA-2016:0676: java-1.7.0-openjdk security update (Critical)
  • bugzilla
    id 1328210
    title CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment java-1.6.0-openjdk is earlier than 1:1.6.0.39-1.13.11.0.el5_11
            oval oval:com.redhat.rhsa:tst:20160723001
          • comment java-1.6.0-openjdk is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090377002
        • AND
          • comment java-1.6.0-openjdk-demo is earlier than 1:1.6.0.39-1.13.11.0.el5_11
            oval oval:com.redhat.rhsa:tst:20160723003
          • comment java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090377004
        • AND
          • comment java-1.6.0-openjdk-devel is earlier than 1:1.6.0.39-1.13.11.0.el5_11
            oval oval:com.redhat.rhsa:tst:20160723005
          • comment java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090377006
        • AND
          • comment java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.39-1.13.11.0.el5_11
            oval oval:com.redhat.rhsa:tst:20160723007
          • comment java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090377008
        • AND
          • comment java-1.6.0-openjdk-src is earlier than 1:1.6.0.39-1.13.11.0.el5_11
            oval oval:com.redhat.rhsa:tst:20160723009
          • comment java-1.6.0-openjdk-src is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090377010
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.6.0-openjdk is earlier than 1:1.6.0.39-1.13.11.0.el6_7
            oval oval:com.redhat.rhsa:tst:20160723012
          • comment java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865002
        • AND
          • comment java-1.6.0-openjdk-demo is earlier than 1:1.6.0.39-1.13.11.0.el6_7
            oval oval:com.redhat.rhsa:tst:20160723014
          • comment java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865004
        • AND
          • comment java-1.6.0-openjdk-devel is earlier than 1:1.6.0.39-1.13.11.0.el6_7
            oval oval:com.redhat.rhsa:tst:20160723016
          • comment java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865006
        • AND
          • comment java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.39-1.13.11.0.el6_7
            oval oval:com.redhat.rhsa:tst:20160723018
          • comment java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865008
        • AND
          • comment java-1.6.0-openjdk-src is earlier than 1:1.6.0.39-1.13.11.0.el6_7
            oval oval:com.redhat.rhsa:tst:20160723020
          • comment java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865010
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.6.0-openjdk is earlier than 1:1.6.0.39-1.13.11.0.el7_2
            oval oval:com.redhat.rhsa:tst:20160723023
          • comment java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865002
        • AND
          • comment java-1.6.0-openjdk-demo is earlier than 1:1.6.0.39-1.13.11.0.el7_2
            oval oval:com.redhat.rhsa:tst:20160723024
          • comment java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865004
        • AND
          • comment java-1.6.0-openjdk-devel is earlier than 1:1.6.0.39-1.13.11.0.el7_2
            oval oval:com.redhat.rhsa:tst:20160723025
          • comment java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865006
        • AND
          • comment java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.39-1.13.11.0.el7_2
            oval oval:com.redhat.rhsa:tst:20160723026
          • comment java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865008
        • AND
          • comment java-1.6.0-openjdk-src is earlier than 1:1.6.0.39-1.13.11.0.el7_2
            oval oval:com.redhat.rhsa:tst:20160723027
          • comment java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865010
    rhsa
    id RHSA-2016:0723
    released 2016-05-09
    severity Critical
    title RHSA-2016:0723: java-1.6.0-openjdk security update (Critical)
  • rhsa
    id RHSA-2016:0677
  • rhsa
    id RHSA-2016:0678
  • rhsa
    id RHSA-2016:0679
  • rhsa
    id RHSA-2016:0701
  • rhsa
    id RHSA-2016:0702
  • rhsa
    id RHSA-2016:0708
  • rhsa
    id RHSA-2016:0716
  • rhsa
    id RHSA-2016:1039
  • rhsa
    id RHSA-2016:1430
  • rhsa
    id RHSA-2017:1216
rpms
  • java-1.8.0-openjdk-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-accessibility-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-demo-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-devel-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-headless-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-javadoc-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-src-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-src-debug-1:1.8.0.91-0.b14.el7_2
  • java-1.8.0-openjdk-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-demo-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-devel-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-headless-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-javadoc-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-src-1:1.8.0.91-0.b14.el6_7
  • java-1.8.0-openjdk-src-debug-1:1.8.0.91-0.b14.el6_7
  • java-1.7.0-openjdk-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-demo-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-devel-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-javadoc-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-src-1:1.7.0.101-2.6.6.1.el6_7
  • java-1.7.0-openjdk-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-accessibility-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-demo-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-demo-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-devel-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-devel-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-headless-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-javadoc-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-javadoc-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.7.0-openjdk-src-1:1.7.0.101-2.6.6.1.el5_11
  • java-1.7.0-openjdk-src-1:1.7.0.101-2.6.6.1.el7_2
  • java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-1:1.8.0.91-1jpp.1.el7
  • java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-devel-1:1.8.0.91-1jpp.1.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-javafx-1:1.8.0.91-1jpp.1.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-jdbc-1:1.8.0.91-1jpp.1.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-plugin-1:1.8.0.91-1jpp.1.el7
  • java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el6_7
  • java-1.8.0-oracle-src-1:1.8.0.91-1jpp.1.el7
  • java-1.7.0-oracle-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-1:1.7.0.101-1jpp.1.el7
  • java-1.7.0-oracle-devel-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-devel-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-devel-1:1.7.0.101-1jpp.1.el7
  • java-1.7.0-oracle-javafx-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-javafx-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-javafx-1:1.7.0.101-1jpp.1.el7
  • java-1.7.0-oracle-jdbc-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-jdbc-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-jdbc-1:1.7.0.101-1jpp.1.el7
  • java-1.7.0-oracle-plugin-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-plugin-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-plugin-1:1.7.0.101-1jpp.1.el7
  • java-1.7.0-oracle-src-1:1.7.0.101-1jpp.1.el5_11
  • java-1.7.0-oracle-src-1:1.7.0.101-1jpp.1.el6_7
  • java-1.7.0-oracle-src-1:1.7.0.101-1jpp.1.el7
  • java-1.6.0-sun-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-sun-demo-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-demo-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-demo-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-sun-devel-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-devel-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-devel-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-sun-jdbc-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-jdbc-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-jdbc-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-sun-plugin-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-plugin-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-plugin-1:1.6.0.115-1jpp.1.el7
  • java-1.6.0-sun-src-1:1.6.0.115-1jpp.1.el5_11
  • java-1.6.0-sun-src-1:1.6.0.115-1jpp.1.el6_7
  • java-1.6.0-sun-src-1:1.6.0.115-1jpp.1.el7
  • java-1.7.1-ibm-1:1.7.1.3.40-1jpp.1.el6_7
  • java-1.7.1-ibm-1:1.7.1.3.40-1jpp.1.el7
  • java-1.7.1-ibm-demo-1:1.7.1.3.40-1jpp.1.el6_7
  • java-1.7.1-ibm-demo-1:1.7.1.3.40-1jpp.1.el7
  • java-1.7.1-ibm-devel-1:1.7.1.3.40-1jpp.1.el6_7
  • java-1.7.1-ibm-devel-1:1.7.1.3.40-1jpp.1.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.3.40-1jpp.1.el6_7
  • java-1.7.1-ibm-jdbc-1:1.7.1.3.40-1jpp.1.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.3.40-1jpp.1.el6_7
  • java-1.7.1-ibm-plugin-1:1.7.1.3.40-1jpp.1.el7
  • java-1.7.1-ibm-src-1:1.7.1.3.40-1jpp.1.el6_7
  • java-1.7.1-ibm-src-1:1.7.1.3.40-1jpp.1.el7
  • java-1.7.0-ibm-1:1.7.0.9.40-1jpp.1.el5
  • java-1.7.0-ibm-demo-1:1.7.0.9.40-1jpp.1.el5
  • java-1.7.0-ibm-devel-1:1.7.0.9.40-1jpp.1.el5
  • java-1.7.0-ibm-jdbc-1:1.7.0.9.40-1jpp.1.el5
  • java-1.7.0-ibm-plugin-1:1.7.0.9.40-1jpp.1.el5
  • java-1.7.0-ibm-src-1:1.7.0.9.40-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.16.25-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.16.25-1jpp.1.el6_7
  • java-1.6.0-ibm-accessibility-1:1.6.0.16.25-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.16.25-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.16.25-1jpp.1.el6_7
  • java-1.6.0-ibm-devel-1:1.6.0.16.25-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.16.25-1jpp.1.el6_7
  • java-1.6.0-ibm-javacomm-1:1.6.0.16.25-1jpp.1.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.16.25-1jpp.1.el6_7
  • java-1.6.0-ibm-jdbc-1:1.6.0.16.25-1jpp.1.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.16.25-1jpp.1.el6_7
  • java-1.6.0-ibm-plugin-1:1.6.0.16.25-1jpp.1.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.16.25-1jpp.1.el6_7
  • java-1.6.0-ibm-src-1:1.6.0.16.25-1jpp.1.el5
  • java-1.6.0-ibm-src-1:1.6.0.16.25-1jpp.1.el6_7
  • java-1.8.0-ibm-1:1.8.0.3.0-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.3.0-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.3.0-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.3.0-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.3.0-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.3.0-1jpp.1.el7
  • java-1.6.0-openjdk-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.6.0-openjdk-demo-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-demo-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-demo-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.6.0-openjdk-devel-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-devel-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-devel-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.6.0-openjdk-javadoc-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-javadoc-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-javadoc-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.6.0-openjdk-src-1:1.6.0.39-1.13.11.0.el5_11
  • java-1.6.0-openjdk-src-1:1.6.0.39-1.13.11.0.el6_7
  • java-1.6.0-openjdk-src-1:1.6.0.39-1.13.11.0.el7_2
  • java-1.8.0-ibm-1:1.8.0.3.0-1jpp.1.el6
  • java-1.8.0-ibm-demo-1:1.8.0.3.0-1jpp.1.el6
  • java-1.8.0-ibm-devel-1:1.8.0.3.0-1jpp.1.el6
  • java-1.8.0-ibm-jdbc-1:1.8.0.3.0-1jpp.1.el6
  • java-1.8.0-ibm-plugin-1:1.8.0.3.0-1jpp.1.el6
  • java-1.8.0-ibm-src-1:1.8.0.3.0-1jpp.1.el6
  • java-1.7.0-ibm-1:1.7.0.9.40-1jpp.1.el5
  • java-1.7.0-ibm-devel-1:1.7.0.9.40-1jpp.1.el5
  • java-1.7.1-ibm-1:1.7.1.3.40-1jpp.1.el6_7
  • java-1.7.1-ibm-devel-1:1.7.1.3.40-1jpp.1.el6_7
  • spacewalk-java-0:2.0.2-109.el5sat
  • spacewalk-java-0:2.0.2-109.el6sat
  • spacewalk-java-0:2.3.8-146.el6sat
  • spacewalk-java-config-0:2.0.2-109.el5sat
  • spacewalk-java-config-0:2.0.2-109.el6sat
  • spacewalk-java-config-0:2.3.8-146.el6sat
  • spacewalk-java-lib-0:2.0.2-109.el5sat
  • spacewalk-java-lib-0:2.0.2-109.el6sat
  • spacewalk-java-lib-0:2.3.8-146.el6sat
  • spacewalk-java-oracle-0:2.0.2-109.el5sat
  • spacewalk-java-oracle-0:2.0.2-109.el6sat
  • spacewalk-java-oracle-0:2.3.8-146.el6sat
  • spacewalk-java-postgresql-0:2.0.2-109.el5sat
  • spacewalk-java-postgresql-0:2.0.2-109.el6sat
  • spacewalk-java-postgresql-0:2.3.8-146.el6sat
  • spacewalk-taskomatic-0:2.0.2-109.el5sat
  • spacewalk-taskomatic-0:2.0.2-109.el6sat
  • spacewalk-taskomatic-0:2.3.8-146.el6sat
  • java-1.7.1-ibm-1:1.7.1.4.1-1jpp.1.el6_8
  • java-1.7.1-ibm-devel-1:1.7.1.4.1-1jpp.1.el6_8
refmap via4
bid 86421
confirm
debian DSA-3558
gentoo GLSA-201606-18
mlist
  • [cassandra-dev] 20200831 CVE-2016-3427 Apache Cassandra Unspecified vulnerability related to JMX
  • [cassandra-user] 20200831 CVE-2016-3427 Apache Cassandra Unspecified vulnerability related to JMX
  • [oss-security] 20200831 CVE-2016-3427 Apache Cassandra Unspecified vulnerability related to JMX
  • [tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
  • [tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
  • [tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
  • [tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
  • [tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
  • [tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/
  • [tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/
  • [tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/
  • [tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/
sectrack
  • 1035596
  • 1037331
suse
  • SUSE-SU-2016:1248
  • SUSE-SU-2016:1250
  • SUSE-SU-2016:1299
  • SUSE-SU-2016:1300
  • SUSE-SU-2016:1303
  • SUSE-SU-2016:1378
  • SUSE-SU-2016:1379
  • SUSE-SU-2016:1388
  • SUSE-SU-2016:1458
  • SUSE-SU-2016:1475
  • openSUSE-SU-2016:1222
  • openSUSE-SU-2016:1230
  • openSUSE-SU-2016:1235
  • openSUSE-SU-2016:1262
  • openSUSE-SU-2016:1265
ubuntu
  • USN-2963-1
  • USN-2964-1
  • USN-2972-1
Last major update 13-05-2022 - 14:57
Published 21-04-2016 - 11:00
Last modified 13-05-2022 - 14:57
Back to Top