CVE-2015-0488

medium

Description

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE.

References

https://security.gentoo.org/glsa/201603-11

http://www.ubuntu.com/usn/USN-2574-1

http://www.ubuntu.com/usn/USN-2573-1

http://www.securitytracker.com/id/1032120

http://www.securityfocus.com/bid/74111

http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html

http://www.mandriva.com/security/advisories?name=MDVSA-2015:212

http://www.debian.org/security/2015/dsa-3316

http://www.debian.org/security/2015/dsa-3235

http://www.debian.org/security/2015/dsa-3234

http://www-304.ibm.com/support/docview.wss?uid=swg21960769

http://www-304.ibm.com/support/docview.wss?uid=swg21960194

http://www-304.ibm.com/support/docview.wss?uid=swg21903565

http://www-01.ibm.com/support/docview.wss?uid=swg21883640

http://rhn.redhat.com/errata/RHSA-2015-1091.html

http://rhn.redhat.com/errata/RHSA-2015-1021.html

http://rhn.redhat.com/errata/RHSA-2015-1020.html

http://rhn.redhat.com/errata/RHSA-2015-1007.html

http://rhn.redhat.com/errata/RHSA-2015-1006.html

http://rhn.redhat.com/errata/RHSA-2015-0858.html

http://rhn.redhat.com/errata/RHSA-2015-0857.html

http://rhn.redhat.com/errata/RHSA-2015-0854.html

http://rhn.redhat.com/errata/RHSA-2015-0809.html

http://rhn.redhat.com/errata/RHSA-2015-0808.html

http://rhn.redhat.com/errata/RHSA-2015-0807.html

http://rhn.redhat.com/errata/RHSA-2015-0806.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html

http://advisories.mageia.org/MGASA-2015-0158.html

Details

Source: Mitre, NVD

Published: 2015-04-16

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: Medium