CVE-2016-3587 Affecting openjdk-8 package, versions <8u102-b14-1
Threat Intelligence
EPSS
1.2% (86th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-DEBIANUNSTABLE-OPENJDK8-384219
- published 21 Jul 2016
- disclosed 21 Jul 2016
Introduced: 21 Jul 2016
CVE-2016-3587 Open this link in a new tabHow to fix?
Upgrade Debian:unstable
openjdk-8
to version 8u102-b14-1 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream openjdk-8
package and not the openjdk-8
package as distributed by Debian
.
See How to fix?
for Debian:unstable
relevant fixed versions and status.
Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.
References
- https://security-tracker.debian.org/tracker/CVE-2016-3587
- https://security.gentoo.org/glsa/201610-08
- https://security.gentoo.org/glsa/201701-43
- https://security.netapp.com/advisory/ntap-20160721-0001/
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html
- http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html
- http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- https://access.redhat.com/errata/RHSA-2016:1458
- https://access.redhat.com/errata/RHSA-2016:1475
- http://www.securityfocus.com/bid/91787
- http://www.securityfocus.com/bid/91904
- http://www.securitytracker.com/id/1036365
- http://people.ubuntu.com/~ubuntu-security/cve/CVE-2016-3587
- http://www.ubuntu.com/usn/USN-3043-1