CVE-2016-0686

critical

Description

Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Serialization.

References

https://security.netapp.com/advisory/ntap-20160420-0001/

https://security.gentoo.org/glsa/201606-18

https://access.redhat.com/errata/RHSA-2017:1216

https://access.redhat.com/errata/RHSA-2016:1430

http://www.ubuntu.com/usn/USN-2972-1

http://www.ubuntu.com/usn/USN-2964-1

http://www.ubuntu.com/usn/USN-2963-1

http://www.securitytracker.com/id/1035596

http://www.securityfocus.com/bid/86473

http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html

http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html

http://www.debian.org/security/2016/dsa-3558

http://rhn.redhat.com/errata/RHSA-2016-1039.html

http://rhn.redhat.com/errata/RHSA-2016-0723.html

http://rhn.redhat.com/errata/RHSA-2016-0716.html

http://rhn.redhat.com/errata/RHSA-2016-0708.html

http://rhn.redhat.com/errata/RHSA-2016-0702.html

http://rhn.redhat.com/errata/RHSA-2016-0701.html

http://rhn.redhat.com/errata/RHSA-2016-0679.html

http://rhn.redhat.com/errata/RHSA-2016-0678.html

http://rhn.redhat.com/errata/RHSA-2016-0677.html

http://rhn.redhat.com/errata/RHSA-2016-0676.html

http://rhn.redhat.com/errata/RHSA-2016-0675.html

http://rhn.redhat.com/errata/RHSA-2016-0651.html

http://rhn.redhat.com/errata/RHSA-2016-0650.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html

Details

Source: Mitre, NVD

Published: 2016-04-21

Updated: 2022-05-13

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Severity: Critical