Search for vulnerabilities
Vulnerability details: VCID-h62p-1ea1-aaag
Vulnerability ID VCID-h62p-1ea1-aaag
Aliases CVE-2016-3426
Summary Unspecified vulnerability in Oracle Java SE 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality via vectors related to JCE.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-3426.html
rhas Critical https://access.redhat.com/errata/RHSA-2016:0650
rhas Critical https://access.redhat.com/errata/RHSA-2016:0651
rhas Critical https://access.redhat.com/errata/RHSA-2016:0677
rhas Critical https://access.redhat.com/errata/RHSA-2016:0701
rhas Critical https://access.redhat.com/errata/RHSA-2016:0702
rhas Critical https://access.redhat.com/errata/RHSA-2016:0708
rhas Critical https://access.redhat.com/errata/RHSA-2016:0716
rhas Critical https://access.redhat.com/errata/RHSA-2016:1039
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00694 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00735 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00735 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00735 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00735 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.008 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.00923 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
epss 0.02755 https://api.first.org/data/v1/epss?cve=CVE-2016-3426
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1328059
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0636
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0686
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0687
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0695
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3425
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3426
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3427
cvssv2 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-3426
cvssv3 3.1 https://nvd.nist.gov/vuln/detail/CVE-2016-3426
generic_textual Medium https://ubuntu.com/security/notices/USN-2963-1
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
generic_textual Medium http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixJAVA
cvssv3.1 8.8 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-3426.html
http://rhn.redhat.com/errata/RHSA-2016-0650.html
http://rhn.redhat.com/errata/RHSA-2016-0651.html
http://rhn.redhat.com/errata/RHSA-2016-0677.html
http://rhn.redhat.com/errata/RHSA-2016-0701.html
http://rhn.redhat.com/errata/RHSA-2016-0702.html
http://rhn.redhat.com/errata/RHSA-2016-0708.html
http://rhn.redhat.com/errata/RHSA-2016-0716.html
http://rhn.redhat.com/errata/RHSA-2016-1039.html
https://access.redhat.com/errata/RHSA-2016:1430
https://access.redhat.com/errata/RHSA-2017:1216
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-3426.json
https://api.first.org/data/v1/epss?cve=CVE-2016-3426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3427
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201610-08
https://security.netapp.com/advisory/ntap-20160420-0001/
https://ubuntu.com/security/notices/USN-2963-1
http://www.debian.org/security/2016/dsa-3558
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixJAVA
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securityfocus.com/bid/86449
http://www.securitytracker.com/id/1035596
http://www.ubuntu.com/usn/USN-2963-1
1328059 https://bugzilla.redhat.com/show_bug.cgi?id=1328059
cpe:2.3:a:oracle:jdk:1.8.0:update77:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update77:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update77:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update77:*:*:*:*:*:*
CVE-2016-3426 https://nvd.nist.gov/vuln/detail/CVE-2016-3426
RHSA-2016:0650 https://access.redhat.com/errata/RHSA-2016:0650
RHSA-2016:0651 https://access.redhat.com/errata/RHSA-2016:0651
RHSA-2016:0677 https://access.redhat.com/errata/RHSA-2016:0677
RHSA-2016:0701 https://access.redhat.com/errata/RHSA-2016:0701
RHSA-2016:0702 https://access.redhat.com/errata/RHSA-2016:0702
RHSA-2016:0708 https://access.redhat.com/errata/RHSA-2016:0708
RHSA-2016:0716 https://access.redhat.com/errata/RHSA-2016:0716
RHSA-2016:1039 https://access.redhat.com/errata/RHSA-2016:1039
USN-2963-1 https://usn.ubuntu.com/2963-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-3426
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-3426
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.80605
EPSS Score 0.00694
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.