what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2016-0636

Status Candidate

Overview

Unspecified vulnerability in Oracle Java SE 7u97, 8u73, and 8u74 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Hotspot sub-component.

Related Files

Gentoo Linux Security Advisory 201610-08
Posted Oct 18, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201610-8 - Multiple vulnerabilities have been found in Oracle's JRE and JDK software suites allowing remote attackers to remotely execute arbitrary code, obtain information, and cause Denial of Service. Versions less than 1.8.0.102 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0475, CVE-2016-0483, CVE-2016-0494, CVE-2016-0603, CVE-2016-0636, CVE-2016-3426, CVE-2016-3458, CVE-2016-3485, CVE-2016-3498, CVE-2016-3500, CVE-2016-3503, CVE-2016-3508, CVE-2016-3511, CVE-2016-3550, CVE-2016-3552, CVE-2016-3587, CVE-2016-3598, CVE-2016-3606, CVE-2016-3610
SHA-256 | 956eaa5520a023dd7135bdf93948e2b66b793db7c1efdc8bc6279d7f28ce2078
Gentoo Linux Security Advisory 201606-18
Posted Jun 28, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-18 - Multiple vulnerabilities have been found in IcedTea allowing remote attackers to affect confidentiality, integrity, and availability through various vectors. Versions less than 7.2.6.6-r1 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2016-0636, CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3422, CVE-2016-3425, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449
SHA-256 | ebdd1b365bfa8f378b59b53cf2276953c442ce0a028d0eab48f33412fe350ecf
Debian Security Advisory 3558-1
Posted Apr 26, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3558-1 - Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in breakouts of the Java sandbox, denial of service or information disclosure.

tags | advisory, java, denial of service, vulnerability, info disclosure
systems | linux, debian
advisories | CVE-2016-0636, CVE-2016-0686, CVE-2016-0687, CVE-2016-0695, CVE-2016-3425, CVE-2016-3426, CVE-2016-3427
SHA-256 | 3a563a5fef3ea78c6851cadc6b390e4903b99b2a6842fde118c05fd922d5b727
Red Hat Security Advisory 2016-0514-01
Posted Mar 25, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0514-01 - The java-1.8.0-openjdk packages contain the latest version of the Open Java Development Kit, OpenJDK 8. These packages provide a fully compliant implementation of Java SE 8. Security Fix: An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-0636
SHA-256 | d2c7ba18b9ab841d36650848f97e0bcdc94f44f76bd5ae2a2eb845f825938652
Red Hat Security Advisory 2016-0515-01
Posted Mar 25, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0515-01 - Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update provides Oracle Java 7 Update 99. Security Fix: This update fixes one vulnerability in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-0636
SHA-256 | 8ac9769de79b1fb68d57e6e33f362f3fe6eb4617429467e0b04c83b33674fdc8
Red Hat Security Advisory 2016-0512-01
Posted Mar 25, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0512-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit for compiling and executing Java programs. Security Fix: An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-0636
SHA-256 | 482fbf87dc29f140a894ff589433aecefe45a4f8423e9a530ffcbb5c2eeb8e91
Red Hat Security Advisory 2016-0516-01
Posted Mar 25, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0516-01 - The Java Runtime Environment contains the software and tools that users need to run applets and applications written using the Java programming language. Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update provides Oracle Java 8 Update 77. Security Fix: This update fixes one vulnerability in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-0636
SHA-256 | bc05b0bfdaa20ecc5141ea9df9eb9e268d4e1672946326b3976b8fdee70c1fe1
Red Hat Security Advisory 2016-0513-01
Posted Mar 25, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0513-01 - The java-1.8.0-openjdk packages contain the latest version of the Open Java Development Kit, OpenJDK 8. These packages provide a fully compliant implementation of Java SE 8. Security Fix: An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-0636
SHA-256 | ef42d725d6c3979f8e8ba812004915f3a2c15422e59371dbfb0e3b2a98583a84
Red Hat Security Advisory 2016-0511-01
Posted Mar 25, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0511-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit for compiling and executing Java programs. Security Fix: An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-0636
SHA-256 | 5ad8f45a876939a92eae412eed9d2c5a00a149874ad1c5e459428f53c07f7b29
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close