8.1
HIGH
CVE-2016-0636
Oracle Java SE Hotspot Confidentiality Severity Vulnerability
Description

Unspecified vulnerability in Oracle Java SE 7u97, 8u73, and 8u74 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Hotspot sub-component.

INFO

Published Date :

March 24, 2016, 6:59 p.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2016-0636 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_hpc_node
5 Redhat icedtea7
1 Oracle jdk
2 Oracle jre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0636.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00035.html
http://rhn.redhat.com/errata/RHSA-2016-0511.html
http://rhn.redhat.com/errata/RHSA-2016-0512.html
http://rhn.redhat.com/errata/RHSA-2016-0513.html
http://rhn.redhat.com/errata/RHSA-2016-0514.html
http://rhn.redhat.com/errata/RHSA-2016-0515.html
http://rhn.redhat.com/errata/RHSA-2016-0516.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3558
http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0636-2949497.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Vendor Advisory
http://www.securityfocus.com/bid/85376
http://www.securitytracker.com/id/1035401
http://www.ubuntu.com/usn/USN-2942-1
https://security.gentoo.org/glsa/201606-18 Third Party Advisory
https://security.gentoo.org/glsa/201610-08
https://security.netapp.com/advisory/ntap-20160328-0001/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0636 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0636 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_74:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update74:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_73:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update73:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_97:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update97:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_97:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update97:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_74:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update74:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_73:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update73:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20160328-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201610-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00008.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2942-1 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0512.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0511.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0513.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1035401 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3558 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0514.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00035.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00014.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00013.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0515.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00003.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00004.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/85376 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 21, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:java:8:update_74:*:*:*:*:*:* *cpe:2.3:a:oracle:java:8:update_73:*:*:*:*:*:* *cpe:2.3:a:oracle:java:7:update_97:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:redhat:icedtea7:2.6.6:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_74:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_73:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_97:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_74:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_73:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_97:*:*:*:*:*:*
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0516.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0516.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201606-18 No Types Assigned https://security.gentoo.org/glsa/201606-18 Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 21, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:java:8:update_74:*:*:*:*:*:* *cpe:2.3:a:oracle:java:8:update_73:*:*:*:*:*:* *cpe:2.3:a:oracle:java:7:update_97:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_74:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_73:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_97:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_74:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_73:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_97:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:redhat:icedtea7:2.6.6:*:*:*:*:*:*:* (and previous)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0516.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0516.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201606-18 No Types Assigned https://security.gentoo.org/glsa/201606-18 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • CVE Modified by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201606-18
  • CVE Modified by [email protected]

    Apr. 13, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0516.html
  • Modified Analysis by [email protected]

    Mar. 29, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:java:8:update_74:*:*:*:*:*:* *cpe:2.3:a:oracle:java:8:update_73:*:*:*:*:*:* *cpe:2.3:a:oracle:java:7:update_97:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0636-2949497.html No Types Assigned http://www.oracle.com/technetwork/topics/security/alert-cve-2016-0636-2949497.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Mar. 25, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 25, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0636 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-0636 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.65 }} -0.26%

score

0.90782

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability