{ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2015-4893", "STATE" : "PUBLIC" }, "affects" : { "vendor" : { "vendor_data" : [ { "product" : { "product_data" : [ { "product_name" : "n/a", "version" : { "version_data" : [ { "version_value" : "n/a" } ] } } ] }, "vendor_name" : "n/a" } ] } }, "data_format" : "MITRE", "data_type" : "CVE", "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", "value" : "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4911." } ] }, "problemtype" : { "problemtype_data" : [ { "description" : [ { "lang" : "eng", "value" : "n/a" } ] } ] }, "references" : { "reference_data" : [ { "name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10141", "refsource" : "CONFIRM", "url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10141" }, { "name" : "DSA-3381", "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2015/dsa-3381" }, { "name" : "GLSA-201603-11", "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201603-11" }, { "name" : "GLSA-201603-14", "refsource" : "GENTOO", "url" : "https://security.gentoo.org/glsa/201603-14" }, { "name" : "RHSA-2016:1430", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2016:1430" }, { "name" : "RHSA-2015:2506", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2015-2506.html" }, { "name" : "RHSA-2015:2507", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2015-2507.html" }, { "name" : "RHSA-2015:2508", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2015-2508.html" }, { "name" : "RHSA-2015:2509", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2015-2509.html" }, { "name" : "RHSA-2015:1919", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2015-1919.html" }, { "name" : "RHSA-2015:1920", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2015-1920.html" }, { "name" : "RHSA-2015:1921", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2015-1921.html" }, { "name" : "RHSA-2015:1926", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html" }, { "name" : "RHSA-2015:1927", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2015-1927.html" }, { "name" : "RHSA-2015:1928", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2015-1928.html" }, { "name" : "SUSE-SU-2016:0113", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" }, { "name" : "openSUSE-SU-2016:0270", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "name" : "SUSE-SU-2015:2166", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "name" : "SUSE-SU-2015:2168", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "name" : "SUSE-SU-2015:2182", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "name" : "SUSE-SU-2015:2192", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "name" : "SUSE-SU-2015:2216", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "name" : "SUSE-SU-2015:2268", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html" }, { "name" : "SUSE-SU-2015:1874", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html" }, { "name" : "SUSE-SU-2015:1875", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html" }, { "name" : "openSUSE-SU-2015:1902", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html" }, { "name" : "openSUSE-SU-2015:1905", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "name" : "openSUSE-SU-2015:1906", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html" }, { "name" : "openSUSE-SU-2015:1971", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html" }, { "name" : "USN-2827-1", "refsource" : "UBUNTU", "url" : "http://www.ubuntu.com/usn/USN-2827-1" }, { "name" : "USN-2784-1", "refsource" : "UBUNTU", "url" : "http://www.ubuntu.com/usn/USN-2784-1" }, { "name" : "77207", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/77207" }, { "name" : "1033884", "refsource" : "SECTRACK", "url" : "http://www.securitytracker.com/id/1033884" } ] } }