Vulnerability Details : CVE-2016-0402
Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect integrity via unknown vectors related to Networking.
Products affected by CVE-2016-0402
- cpe:2.3:a:oracle:jdk:1.8.0:update66:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update105:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.7.0:update91:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.6.0:update105:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.7.0:update91:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.8.0:update66:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
Threat overview for CVE-2016-0402
Top countries where our scanners detected CVE-2016-0402
Top open port discovered on systems with this issue
90
IPs affected by CVE-2016-0402 1,444
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-0402!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-0402
0.61%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-0402
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST |
References for CVE-2016-0402
-
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
Oracle Critical Patch Update - January 2016Patch;Vendor Advisory
-
https://security.gentoo.org/glsa/201610-08
Oracle JRE/JDK: Multiple vulnerabilities (GLSA 201610-08) — Gentoo security
-
http://www.debian.org/security/2016/dsa-3458
Debian -- Security Information -- DSA-3458-1 openjdk-7
-
http://www.securityfocus.com/bid/81096
Oracle Java SE CVE-2016-0402 Remote Security Vulnerability
-
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
[security-announce] SUSE-SU-2016:0269-1: critical: Security update for j
-
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
[security-announce] SUSE-SU-2016:0265-1: critical: Security update for j
-
http://www.securitytracker.com/id/1034715
Oracle Java SE Multiple Flaws Let Local and Remote Users Gain Elevated Privileges, Access and Modify Data, and Deny Service - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.ubuntu.com/usn/USN-2885-1
USN-2885-1: OpenJDK 6 vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://security.gentoo.org/glsa/201603-14
IcedTea: Multiple vulnerabilities (GLSA 201603-14) — Gentoo security
-
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html
[security-announce] SUSE-SU-2016:0256-1: critical: Security update for j
-
http://rhn.redhat.com/errata/RHSA-2016-0056.html
RHSA-2016:0056 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2016-0049.html
RHSA-2016:0049 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
[security-announce] openSUSE-SU-2016:0279-1: critical: Security update f
-
http://rhn.redhat.com/errata/RHSA-2016-0057.html
RHSA-2016:0057 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2016-0050.html
RHSA-2016:0050 - Security Advisory - Red Hat Customer Portal
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Oracle Linux Bulletin - January 2016
-
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
[security-announce] openSUSE-SU-2016:0268-1: critical: Security update f
-
http://rhn.redhat.com/errata/RHSA-2016-0054.html
RHSA-2016:0054 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2016-0067.html
RHSA-2016:0067 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
[security-announce] openSUSE-SU-2016:0270-1: critical: Security update f
-
http://www.ubuntu.com/usn/USN-2884-1
USN-2884-1: OpenJDK 7 vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2016:1430
RHSA-2016:1430 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
[security-announce] openSUSE-SU-2016:0272-1: important: Security update
-
http://rhn.redhat.com/errata/RHSA-2016-0055.html
RHSA-2016:0055 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2016-0053.html
RHSA-2016:0053 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html
[security-announce] openSUSE-SU-2016:0263-1: critical: Security update f
-
http://www.debian.org/security/2016/dsa-3465
Debian -- Security Information -- DSA-3465-1 openjdk-6
Jump to