10
CVSSv2

CVE-2015-4860

Published: 21/10/2015 Updated: 13/05/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote malicious users to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4883.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jre 1.7.0

oracle jre 1.8.0

oracle jre 1.6.0

oracle jdk 1.8.0

oracle jdk 1.6.0

oracle jdk 1.7.0

Vendor Advisories

Several security issues were fixed in OpenJDK 6 ...
Several security issues were fixed in OpenJDK 7 ...
Synopsis Important: java-150-ibm security update Type/Severity Security Advisory: Important Topic Updated java-150-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 SupplementaryRed Hat Product Security has rated this update as having Important security ...
Synopsis Critical: java-170-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-170-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 SupplementaryRed Hat Product Security has rated this update as having Critical securityimpact C ...
Synopsis Critical: java-180-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-180-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 7 SupplementaryRed Hat Product Security has rated this update as having Critical securityimpact C ...
Synopsis Critical: java-160-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 SupplementaryRed Hat Product Security has rated this update as having Critical securityimp ...
Synopsis Critical: java-171-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-171-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 6 and 7 SupplementaryRed Hat Product Security has rated this update as having Critical securityimp ...
Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4883 ...
Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization, and 2D components in OpenJDK An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions (CVE-2015-4835, CVE-2015-4881, CVE-2015-4843, CVE-2015-4883, CVE-2015-4860, CVE-2015-4805, CVE-2015-4844) Multiple denial of service f ...
Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization, and 2D components in OpenJDK An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions (CVE-2015-4835, CVE-2015-4881, CVE-2015-4843, CVE-2015-4883, CVE-2015-4860, CVE-2015-4805, CVE-2015-4844) Multiple denial of service f ...
Multiple flaws were discovered in the CORBA, Libraries, RMI, Serialization, and 2D components in OpenJDK An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions (CVE-2015-4835, CVE-2015-4881, CVE-2015-4843, CVE-2015-4883, CVE-2015-4860, CVE-2015-4805, CVE-2015-4844) Multiple denial of service f ...

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlhttps://access.redhat.com/errata/RHSA-2016:1430http://www.securityfocus.com/bid/77162https://security.gentoo.org/glsa/201603-11https://security.gentoo.org/glsa/201603-14http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.htmlhttp://www.ubuntu.com/usn/USN-2827-1http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.htmlhttp://rhn.redhat.com/errata/RHSA-2015-2518.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.htmlhttp://rhn.redhat.com/errata/RHSA-2015-2506.htmlhttp://rhn.redhat.com/errata/RHSA-2015-2507.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.htmlhttp://rhn.redhat.com/errata/RHSA-2015-2509.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.htmlhttp://rhn.redhat.com/errata/RHSA-2015-2508.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.htmlhttp://www.ubuntu.com/usn/USN-2784-1http://www.securitytracker.com/id/1033884http://www.debian.org/security/2015/dsa-3381http://rhn.redhat.com/errata/RHSA-2015-1928.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1927.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1926.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1921.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1920.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1919.htmlhttps://nvd.nist.govhttps://usn.ubuntu.com/2827-1/https://access.redhat.com/security/cve/cve-2015-4860