CVE
- Id
- 77669
- CVE No.
- CVE-2015-0406
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.
- Phase
- Assigned (20141217)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
711621 | 77669 | CVE-2015-0406 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html | View |
711622 | 77669 | CVE-2015-0406 | CONFIRM:https://www-304.ibm.com/support/docview.wss?uid=swg21695474 | View |
711623 | 77669 | CVE-2015-0406 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2015-0003.html | View |
711624 | 77669 | CVE-2015-0406 | GENTOO:GLSA-201507-14 | View |
711625 | 77669 | CVE-2015-0406 | URL:https://security.gentoo.org/glsa/201507-14 | View |
711626 | 77669 | CVE-2015-0406 | HP:HPSBUX03273 | View |
711627 | 77669 | CVE-2015-0406 | URL:http://marc.info/?l=bugtraq&m=142496355704097&w=2 | View |
711628 | 77669 | CVE-2015-0406 | HP:SSRT101951 | View |
711629 | 77669 | CVE-2015-0406 | URL:http://marc.info/?l=bugtraq&m=142496355704097&w=2 | View |
711630 | 77669 | CVE-2015-0406 | HP:HPSBUX03281 | View |
711631 | 77669 | CVE-2015-0406 | URL:http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581 | View |
711632 | 77669 | CVE-2015-0406 | HP:SSRT101968 | View |
711633 | 77669 | CVE-2015-0406 | URL:http://marc.info/?l=bugtraq&m=142607790919348&w=2 | View |
711634 | 77669 | CVE-2015-0406 | REDHAT:RHSA-2015:0079 | View |
711635 | 77669 | CVE-2015-0406 | URL:http://rhn.redhat.com/errata/RHSA-2015-0079.html | View |
711636 | 77669 | CVE-2015-0406 | REDHAT:RHSA-2015:0080 | View |
711637 | 77669 | CVE-2015-0406 | URL:http://rhn.redhat.com/errata/RHSA-2015-0080.html | View |
711638 | 77669 | CVE-2015-0406 | REDHAT:RHSA-2015:0086 | View |
711639 | 77669 | CVE-2015-0406 | URL:http://rhn.redhat.com/errata/RHSA-2015-0086.html | View |
711640 | 77669 | CVE-2015-0406 | REDHAT:RHSA-2015:0264 | View |
711641 | 77669 | CVE-2015-0406 | URL:http://rhn.redhat.com/errata/RHSA-2015-0264.html | View |
711642 | 77669 | CVE-2015-0406 | SUSE:SUSE-SU-2015:0336 | View |
711643 | 77669 | CVE-2015-0406 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html | View |
711644 | 77669 | CVE-2015-0406 | BID:72154 | View |
711645 | 77669 | CVE-2015-0406 | URL:http://www.securityfocus.com/bid/72154 | View |
711646 | 77669 | CVE-2015-0406 | SECTRACK:1031580 | View |
711647 | 77669 | CVE-2015-0406 | URL:http://www.securitytracker.com/id/1031580 | View |
711648 | 77669 | CVE-2015-0406 | XF:oracle-cpujan2015-cve20150406(100147) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
7001 | JVNDB-2015-002321 | Oracle Java SE における Deployment に関する脆弱性 | Oracle Java SE には、Deployment に関する処理に不備があるため、機密性、完全性、および可用性に影響のある脆弱性が存在します。 | CVE-2015-0458 | 77669 | 7.6 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-002321.html | View |