cpe:/a:oracle:jdk:1.6.0:update_121 cpe:/a:oracle:jdk:1.7.0:update_111 cpe:/a:oracle:jdk:1.8.0:update_101 cpe:/a:oracle:jdk:1.8.0:update_102 cpe:/a:oracle:jre:1.6.0:update_121 cpe:/a:oracle:jre:1.7.0:update_111 cpe:/a:oracle:jre:1.8.0:update_101 cpe:/a:oracle:jre:1.8.0:update_102 CVE-2016-5582 2016-10-25T10:30:52.527-04:00 2018-01-04T21:31:02.697-05:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2016-10-27T14:39:36.160-04:00 SECTRACK 1037040 BID 93623 DEBIAN DSA-3707 GENTOO GLSA-201611-04 GENTOO GLSA-201701-43 REDHAT RHSA-2016:2079 REDHAT RHSA-2016:2088 REDHAT RHSA-2016:2089 REDHAT RHSA-2016:2090 REDHAT RHSA-2016:2658 REDHAT RHSA-2017:0061 UBUNTU USN-3130-1 UBUNTU USN-3154-1 CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html CONFIRM https://security.netapp.com/advisory/ntap-20161019-0001/ Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5573.