Vulnerability Details : CVE-2016-3606
Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.
Products affected by CVE-2016-3606
- cpe:2.3:a:oracle:jdk:1.7.0:update101:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.8.0:update92:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.8.0:update91:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.8.0:update92:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.8.0:update91:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.7.0:update101:*:*:*:*:*:*
- cpe:2.3:a:oracle:linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:linux:5.0:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:linux:7.0:*:*:*:*:*:*:*
Threat overview for CVE-2016-3606
Top countries where our scanners detected CVE-2016-3606
Top open port discovered on systems with this issue
80
IPs affected by CVE-2016-3606 245
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-3606!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-3606
1.24%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 86 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-3606
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
9.6
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H |
2.8
|
6.0
|
NIST |
References for CVE-2016-3606
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html
[security-announce] openSUSE-SU-2016:2051-1: important: Security update
-
https://security.gentoo.org/glsa/201610-08
Oracle JRE/JDK: Multiple vulnerabilities (GLSA 201610-08) — Gentoo security
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html
[security-announce] SUSE-SU-2016:2012-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html
[security-announce] openSUSE-SU-2016:2050-1: important: Security update
-
http://www.ubuntu.com/usn/USN-3062-1
USN-3062-1: OpenJDK 7 vulnerabilities | Ubuntu security notices
-
http://www.securityfocus.com/bid/91787
Oracle July 2016 Critical Patch Update Multiple VulnerabilitiesThird Party Advisory;VDB Entry
-
http://www.ubuntu.com/usn/USN-3043-1
USN-3043-1: OpenJDK 8 vulnerabilities | Ubuntu security notices
-
http://www.ubuntu.com/usn/USN-3077-1
USN-3077-1: OpenJDK 6 vulnerabilities | Ubuntu security notices
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html
[security-announce] openSUSE-SU-2016:2052-1: important: Security update
-
https://security.gentoo.org/glsa/201701-43
IcedTea: Multiple vulnerabilities (GLSA 201701-43) — Gentoo security
-
http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html
openSUSE-SU-2016:1979-1: moderate: Security update for java-1_8_0-openjd
-
http://www.securitytracker.com/id/1036365
Oracle Java SE Multiple Flaws Let Remote Users Access and Modify Data and Deny Service, Local Users Modify Data, and Remote and Local Users Gain Elevated Privileges - SecurityTracker
-
http://rhn.redhat.com/errata/RHSA-2016-1776.html
RHSA-2016:1776 - Security Advisory - Red Hat Customer Portal
-
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Oracle Critical Patch Update - July 2016Patch;Vendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-1504.html
RHSA-2016:1504 - Security Advisory - Red Hat Customer Portal
-
https://security.netapp.com/advisory/ntap-20160721-0001/
July 2016 Java Platform Standard Edition Vulnerabilities in Multiple NetApp Products | NetApp Product Security
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html
[security-announce] openSUSE-SU-2016:2058-1: important: Security update
-
http://www.debian.org/security/2016/dsa-3641
Debian -- Security Information -- DSA-3641-1 openjdk-7
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html
[security-announce] SUSE-SU-2016:1997-1: important: Security update for
-
https://access.redhat.com/errata/RHSA-2016:1458
RHSA-2016:1458 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2016:1475
RHSA-2016:1475 - Security Advisory - Red Hat Customer Portal
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
Oracle Linux Bulletin - July 2016Vendor Advisory
-
https://access.redhat.com/errata/RHSA-2016:1476
RHSA-2016:1476 - Security Advisory - Red Hat Customer Portal
-
http://www.securityfocus.com/bid/91912
Oracle Java SE CVE-2016-3606 Remote Code Execution VulnerabilityThird Party Advisory;VDB Entry
Jump to