CVE-2015-4844

critical

Description

Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

References

https://security.gentoo.org/glsa/201603-14

https://security.gentoo.org/glsa/201603-11

https://access.redhat.com/errata/RHSA-2016:1430

http://www.ubuntu.com/usn/USN-2827-1

http://www.ubuntu.com/usn/USN-2784-1

http://www.securitytracker.com/id/1033884

http://www.securityfocus.com/bid/77164

http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html

http://www.debian.org/security/2015/dsa-3381

http://rhn.redhat.com/errata/RHSA-2015-2518.html

http://rhn.redhat.com/errata/RHSA-2015-2509.html

http://rhn.redhat.com/errata/RHSA-2015-2508.html

http://rhn.redhat.com/errata/RHSA-2015-2507.html

http://rhn.redhat.com/errata/RHSA-2015-2506.html

http://rhn.redhat.com/errata/RHSA-2015-1928.html

http://rhn.redhat.com/errata/RHSA-2015-1927.html

http://rhn.redhat.com/errata/RHSA-2015-1926.html

http://rhn.redhat.com/errata/RHSA-2015-1921.html

http://rhn.redhat.com/errata/RHSA-2015-1920.html

http://rhn.redhat.com/errata/RHSA-2015-1919.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html

http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html

Details

Source: Mitre, NVD

Published: 2015-10-21

Updated: 2022-05-13

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical