Search for vulnerabilities
Vulnerability details: VCID-stb7-ya7a-aaaf
Vulnerability ID VCID-stb7-ya7a-aaaf
Aliases CVE-2016-3458
Summary Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-3458.html
rhas Important https://access.redhat.com/errata/RHSA-2016:1504
rhas Important https://access.redhat.com/errata/RHSA-2016:1776
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-3458.json
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00422 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.00522 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01259 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01389 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.01596 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
epss 0.02441 https://api.first.org/data/v1/epss?cve=CVE-2016-3458
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1357494
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3458
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3500
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3508
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3550
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3598
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3606
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3610
cvssv2 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-3458
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-3458
generic_textual Medium https://ubuntu.com/security/notices/USN-3043-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3062-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3077-1
cvssv3.1 9.8 http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
generic_textual CRITICAL http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html
http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-3458.html
http://rhn.redhat.com/errata/RHSA-2016-1504.html
http://rhn.redhat.com/errata/RHSA-2016-1776.html
https://access.redhat.com/errata/RHSA-2016:1458
https://access.redhat.com/errata/RHSA-2016:1475
https://access.redhat.com/errata/RHSA-2016:1476
https://access.redhat.com/errata/RHSA-2016:1477
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-3458.json
https://api.first.org/data/v1/epss?cve=CVE-2016-3458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3458
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3610
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201610-08
https://security.gentoo.org/glsa/201701-43
https://security.netapp.com/advisory/ntap-20160721-0001/
https://ubuntu.com/security/notices/USN-3043-1
https://ubuntu.com/security/notices/USN-3062-1
https://ubuntu.com/security/notices/USN-3077-1
http://www.debian.org/security/2016/dsa-3641
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.securityfocus.com/bid/91787
http://www.securityfocus.com/bid/91945
http://www.securitytracker.com/id/1036365
http://www.ubuntu.com/usn/USN-3043-1
http://www.ubuntu.com/usn/USN-3062-1
http://www.ubuntu.com/usn/USN-3077-1
1357494 https://bugzilla.redhat.com/show_bug.cgi?id=1357494
cpe:2.3:a:oracle:jdk:1.6.0:update115:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.6.0:update115:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update101:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update92:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update92:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update115:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.6.0:update115:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update101:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update92:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update92:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
CVE-2016-3458 https://nvd.nist.gov/vuln/detail/CVE-2016-3458
RHSA-2016:1504 https://access.redhat.com/errata/RHSA-2016:1504
RHSA-2016:1776 https://access.redhat.com/errata/RHSA-2016:1776
USN-3043-1 https://usn.ubuntu.com/3043-1/
USN-3062-1 https://usn.ubuntu.com/3062-1/
USN-3077-1 https://usn.ubuntu.com/3077-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-3458.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-3458
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-3458
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.73931
EPSS Score 0.00422
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.