cvelist/2015/0xxx/CVE-2015-0460.json

163 lines
5.0 KiB
JSON

{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2015-0460",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0158.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0158.html"
},
{
"name" : "DSA-3234",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3234"
},
{
"name" : "DSA-3235",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3235"
},
{
"name" : "DSA-3316",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3316"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "MDVSA-2015:212",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:212"
},
{
"name" : "RHSA-2015:0806",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0806.html"
},
{
"name" : "RHSA-2015:0807",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0807.html"
},
{
"name" : "RHSA-2015:0808",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0808.html"
},
{
"name" : "RHSA-2015:0809",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0809.html"
},
{
"name" : "RHSA-2015:0854",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0854.html"
},
{
"name" : "RHSA-2015:0857",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0857.html"
},
{
"name" : "RHSA-2015:0858",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0858.html"
},
{
"name" : "openSUSE-SU-2015:0773",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
},
{
"name" : "openSUSE-SU-2015:0774",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html"
},
{
"name" : "SUSE-SU-2015:0833",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html"
},
{
"name" : "USN-2573-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2573-1"
},
{
"name" : "USN-2574-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2574-1"
},
{
"name" : "74097",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74097"
},
{
"name" : "1032120",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032120"
}
]
}
}