CVE-2015-4842

Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to JAXP.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
http://rhn.redhat.com/errata/RHSA-2015-1919.html
http://rhn.redhat.com/errata/RHSA-2015-1920.html
http://rhn.redhat.com/errata/RHSA-2015-1921.html
http://rhn.redhat.com/errata/RHSA-2015-1926.html
http://rhn.redhat.com/errata/RHSA-2015-1927.html
http://rhn.redhat.com/errata/RHSA-2015-1928.html
http://rhn.redhat.com/errata/RHSA-2015-2506.html
http://rhn.redhat.com/errata/RHSA-2015-2507.html
http://rhn.redhat.com/errata/RHSA-2015-2508.html
http://rhn.redhat.com/errata/RHSA-2015-2509.html
http://www.debian.org/security/2015/dsa-3381
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html Patch Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/77154
http://www.securitytracker.com/id/1033884
http://www.ubuntu.com/usn/USN-2784-1
http://www.ubuntu.com/usn/USN-2827-1
https://access.redhat.com/errata/RHSA-2016:1430
https://security.gentoo.org/glsa/201603-11
https://security.gentoo.org/glsa/201603-14
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.6.0:update101:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update85:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update51:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_101:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_85:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_51:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_60:*:*:*:*:*:*

History

13 May 2022, 14:38

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jdk:1.7.0:update_85:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_101:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update85:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update101:*:*:*:*:*:*

Information

Published : 2015-10-21 23:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-4842

Mitre link : CVE-2015-4842

CVE.ORG link : CVE-2015-4842


JSON object : View

Products Affected

oracle

  • jre
  • jdk