CVE
- Id
- 82158
- CVE No.
- CVE-2015-4881
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4835.
- Phase
- Assigned (20150624)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
737158 | 82158 | CVE-2015-4881 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | View |
737159 | 82158 | CVE-2015-4881 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
737160 | 82158 | CVE-2015-4881 | DEBIAN:DSA-3381 | View |
737161 | 82158 | CVE-2015-4881 | URL:http://www.debian.org/security/2015/dsa-3381 | View |
737162 | 82158 | CVE-2015-4881 | GENTOO:GLSA-201603-11 | View |
737163 | 82158 | CVE-2015-4881 | URL:https://security.gentoo.org/glsa/201603-11 | View |
737164 | 82158 | CVE-2015-4881 | GENTOO:GLSA-201603-14 | View |
737165 | 82158 | CVE-2015-4881 | URL:https://security.gentoo.org/glsa/201603-14 | View |
737166 | 82158 | CVE-2015-4881 | REDHAT:RHSA-2015:1919 | View |
737167 | 82158 | CVE-2015-4881 | URL:http://rhn.redhat.com/errata/RHSA-2015-1919.html | View |
737168 | 82158 | CVE-2015-4881 | REDHAT:RHSA-2015:1920 | View |
737169 | 82158 | CVE-2015-4881 | URL:http://rhn.redhat.com/errata/RHSA-2015-1920.html | View |
737170 | 82158 | CVE-2015-4881 | REDHAT:RHSA-2015:1921 | View |
737171 | 82158 | CVE-2015-4881 | URL:http://rhn.redhat.com/errata/RHSA-2015-1921.html | View |
737172 | 82158 | CVE-2015-4881 | REDHAT:RHSA-2015:1926 | View |
737173 | 82158 | CVE-2015-4881 | URL:http://rhn.redhat.com/errata/RHSA-2015-1926.html | View |
737174 | 82158 | CVE-2015-4881 | REDHAT:RHSA-2015:1927 | View |
737175 | 82158 | CVE-2015-4881 | URL:http://rhn.redhat.com/errata/RHSA-2015-1927.html | View |
737176 | 82158 | CVE-2015-4881 | REDHAT:RHSA-2015:1928 | View |
737177 | 82158 | CVE-2015-4881 | URL:http://rhn.redhat.com/errata/RHSA-2015-1928.html | View |
737178 | 82158 | CVE-2015-4881 | SUSE:openSUSE-SU-2016:0270 | View |
737179 | 82158 | CVE-2015-4881 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | View |
737180 | 82158 | CVE-2015-4881 | SUSE:SUSE-SU-2015:1874 | View |
737181 | 82158 | CVE-2015-4881 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html | View |
737182 | 82158 | CVE-2015-4881 | SUSE:SUSE-SU-2015:1875 | View |
737183 | 82158 | CVE-2015-4881 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html | View |
737184 | 82158 | CVE-2015-4881 | SUSE:openSUSE-SU-2015:1902 | View |
737185 | 82158 | CVE-2015-4881 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html | View |
737186 | 82158 | CVE-2015-4881 | SUSE:openSUSE-SU-2015:1905 | View |
737187 | 82158 | CVE-2015-4881 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html | View |
737188 | 82158 | CVE-2015-4881 | SUSE:openSUSE-SU-2015:1906 | View |
737189 | 82158 | CVE-2015-4881 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html | View |
737190 | 82158 | CVE-2015-4881 | SUSE:openSUSE-SU-2015:1971 | View |
737191 | 82158 | CVE-2015-4881 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html | View |
737192 | 82158 | CVE-2015-4881 | UBUNTU:USN-2827-1 | View |
737193 | 82158 | CVE-2015-4881 | URL:http://www.ubuntu.com/usn/USN-2827-1 | View |
737194 | 82158 | CVE-2015-4881 | UBUNTU:USN-2784-1 | View |
737195 | 82158 | CVE-2015-4881 | URL:http://www.ubuntu.com/usn/USN-2784-1 | View |
737196 | 82158 | CVE-2015-4881 | BID:77159 | View |
737197 | 82158 | CVE-2015-4881 | URL:http://www.securityfocus.com/bid/77159 | View |
737198 | 82158 | CVE-2015-4881 | SECTRACK:1033884 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
8658 | JVNDB-2015-003978 | IBM Tivoli Storage Manager FastBack のサーバにおけるスタックベースのバッファオーバーフローの脆弱性 | IBM Tivoli Storage Manager FastBack のサーバには、スタックベースのバッファオーバーフローの脆弱性が存在します。 | CVE-2015-4933 | 82158 | 10 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-003978.html | View |