CVE
- Id
- 82179
- CVE No.
- CVE-2015-4902
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60 allows remote attackers to affect integrity via unknown vectors related to Deployment.
- Phase
- Assigned (20150624)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
737469 | 82179 | CVE-2015-4902 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | View |
737470 | 82179 | CVE-2015-4902 | GENTOO:GLSA-201603-11 | View |
737471 | 82179 | CVE-2015-4902 | URL:https://security.gentoo.org/glsa/201603-11 | View |
737472 | 82179 | CVE-2015-4902 | REDHAT:RHSA-2016:1430 | View |
737473 | 82179 | CVE-2015-4902 | URL:https://access.redhat.com/errata/RHSA-2016:1430 | View |
737474 | 82179 | CVE-2015-4902 | REDHAT:RHSA-2015:2506 | View |
737475 | 82179 | CVE-2015-4902 | URL:http://rhn.redhat.com/errata/RHSA-2015-2506.html | View |
737476 | 82179 | CVE-2015-4902 | REDHAT:RHSA-2015:2507 | View |
737477 | 82179 | CVE-2015-4902 | URL:http://rhn.redhat.com/errata/RHSA-2015-2507.html | View |
737478 | 82179 | CVE-2015-4902 | REDHAT:RHSA-2015:2508 | View |
737479 | 82179 | CVE-2015-4902 | URL:http://rhn.redhat.com/errata/RHSA-2015-2508.html | View |
737480 | 82179 | CVE-2015-4902 | REDHAT:RHSA-2015:2509 | View |
737481 | 82179 | CVE-2015-4902 | URL:http://rhn.redhat.com/errata/RHSA-2015-2509.html | View |
737482 | 82179 | CVE-2015-4902 | REDHAT:RHSA-2015:2518 | View |
737483 | 82179 | CVE-2015-4902 | URL:http://rhn.redhat.com/errata/RHSA-2015-2518.html | View |
737484 | 82179 | CVE-2015-4902 | REDHAT:RHSA-2015:1926 | View |
737485 | 82179 | CVE-2015-4902 | URL:http://rhn.redhat.com/errata/RHSA-2015-1926.html | View |
737486 | 82179 | CVE-2015-4902 | REDHAT:RHSA-2015:1927 | View |
737487 | 82179 | CVE-2015-4902 | URL:http://rhn.redhat.com/errata/RHSA-2015-1927.html | View |
737488 | 82179 | CVE-2015-4902 | REDHAT:RHSA-2015:1928 | View |
737489 | 82179 | CVE-2015-4902 | URL:http://rhn.redhat.com/errata/RHSA-2015-1928.html | View |
737490 | 82179 | CVE-2015-4902 | SUSE:SUSE-SU-2016:0113 | View |
737491 | 82179 | CVE-2015-4902 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html | View |
737492 | 82179 | CVE-2015-4902 | SUSE:openSUSE-SU-2016:0270 | View |
737493 | 82179 | CVE-2015-4902 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | View |
737494 | 82179 | CVE-2015-4902 | SUSE:SUSE-SU-2015:2166 | View |
737495 | 82179 | CVE-2015-4902 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html | View |
737496 | 82179 | CVE-2015-4902 | SUSE:SUSE-SU-2015:2168 | View |
737497 | 82179 | CVE-2015-4902 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html | View |
737498 | 82179 | CVE-2015-4902 | SUSE:SUSE-SU-2015:2182 | View |
737499 | 82179 | CVE-2015-4902 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html | View |
737500 | 82179 | CVE-2015-4902 | SUSE:SUSE-SU-2015:2192 | View |
737501 | 82179 | CVE-2015-4902 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html | View |
737502 | 82179 | CVE-2015-4902 | SUSE:SUSE-SU-2015:2216 | View |
737503 | 82179 | CVE-2015-4902 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html | View |
737504 | 82179 | CVE-2015-4902 | SUSE:SUSE-SU-2015:2268 | View |
737505 | 82179 | CVE-2015-4902 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html | View |
737506 | 82179 | CVE-2015-4902 | SUSE:openSUSE-SU-2015:1905 | View |
737507 | 82179 | CVE-2015-4902 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html | View |
737508 | 82179 | CVE-2015-4902 | BID:77241 | View |
737509 | 82179 | CVE-2015-4902 | URL:http://www.securityfocus.com/bid/77241 | View |
737510 | 82179 | CVE-2015-4902 | SECTRACK:1033884 | View |