CVE-2015-0488

Public on 2015-04-16
Modified on 2015-05-05
Description
A flaw was found in the way the JSSE component in OpenJDK parsed X.509 certificate options. A specially crafted certificate could cause JSSE to raise an exception, possibly causing an application using JSSE to exit unexpectedly.
Severity
Medium severity
Medium
CVSS v3 Base Score
5.0
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 java-1.6.0-openjdk 2015-04-23 ALAS-2015-515 Fixed
Amazon Linux 1 java-1.7.0-openjdk 2015-04-23 ALAS-2015-516 Fixed
Amazon Linux 1 java-1.8.0-openjdk 2015-05-05 ALAS-2015-517 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:N/A:P
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:N/A:P