CVE-2015-0488

CVE Details

Release Date:2015-04-14

Description


A flaw was found in the way the JSSE component in OpenJDK parsed X.509 certificate options. A specially crafted certificate could cause JSSE to raise an exception, possibly causing an application using JSSE to exit unexpectedly.

See more information about CVE-2015-0488 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 5 Base Metrics: AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (java-1.6.0-openjdk)ELSA-2015-08082015-04-15
Oracle Linux version 5 (java-1.7.0-openjdk)ELSA-2015-08072015-04-15
Oracle Linux version 6 (java-1.6.0-openjdk)ELSA-2015-08082015-04-15
Oracle Linux version 6 (java-1.7.0-openjdk)ELSA-2015-08062015-04-15
Oracle Linux version 6 (java-1.8.0-openjdk)ELSA-2015-08092015-04-15
Oracle Linux version 7 (java-1.6.0-openjdk)ELSA-2015-08082015-04-15
Oracle Linux version 7 (java-1.7.0-openjdk)ELSA-2015-08062015-04-15
Oracle Linux version 7 (java-1.8.0-openjdk)ELSA-2015-08092015-04-15



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete