Executive Summary

Informations
Name CVE-2015-0400 First vendor Publication 2015-01-21
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0400

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28288
 
Oval ID: oval:org.mitre.oval:def:28288
Title: Multiple vulnerabilities in current releases of the IBM® SDK,Java Technology Edition
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0400
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28754
 
Oval ID: oval:org.mitre.oval:def:28754
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0400
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28858
 
Oval ID: oval:org.mitre.oval:def:28858
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0400
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28874
 
Oval ID: oval:org.mitre.oval:def:28874
Title: Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
Description: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0400
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3
Os 4
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-14.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-14.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0503-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2015-0003.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote host has an update manager installed that is affected by a Java Ru...
File : vmware_vcenter_update_mgr_vmsa-2015-0003.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_vcenter_chargeback_manager_vmsa_2015_0003.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote host has a device management application installed that is affecte...
File : vmware_workspace_portal_vmsa2015-0003.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Windows host has an application installed that is affected by mult...
File : vmware_horizon_view_VMSA-2015-0003.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host has a virtualization application installed that is missing a ...
File : vcenter_operations_manager_vmsa_2015-0003-vapp.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Windows host has a virtualization application installed that is mi...
File : vcenter_operations_manager_vmsa_2015-0003-win.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Linux host has a virtualization application installed that is miss...
File : vcenter_operations_manager_vmsa_2015-0003-linux.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_37.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_feb2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-150206.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-91.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2487-1.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2486-1.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jan_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0003.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72159
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.vmware.com/security/advisories/VMSA-2015-0003.html
https://www-304.ibm.com/support/docview.wss?uid=swg21695474
GENTOO https://security.gentoo.org/glsa/201507-14
https://security.gentoo.org/glsa/201603-14
HP http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581
http://marc.info/?l=bugtraq&m=142496355704097&w=2
http://marc.info/?l=bugtraq&m=142607790919348&w=2
SECTRACK http://www.securitytracker.com/id/1031580
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html
UBUNTU http://www.ubuntu.com/usn/USN-2486-1
http://www.ubuntu.com/usn/USN-2487-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100149

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Date Informations
2024-02-02 01:30:17
  • Multiple Updates
2024-02-01 12:08:53
  • Multiple Updates
2023-09-05 12:28:47
  • Multiple Updates
2023-09-05 01:08:44
  • Multiple Updates
2023-09-02 12:28:43
  • Multiple Updates
2023-09-02 01:08:53
  • Multiple Updates
2023-08-12 12:31:18
  • Multiple Updates
2023-08-12 01:08:21
  • Multiple Updates
2023-08-11 12:26:49
  • Multiple Updates
2023-08-11 01:08:35
  • Multiple Updates
2023-08-06 12:26:03
  • Multiple Updates
2023-08-06 01:08:21
  • Multiple Updates
2023-08-04 12:26:08
  • Multiple Updates
2023-08-04 01:08:25
  • Multiple Updates
2023-07-14 12:26:07
  • Multiple Updates
2023-07-14 01:08:23
  • Multiple Updates
2023-03-29 01:27:52
  • Multiple Updates
2023-03-28 12:08:43
  • Multiple Updates
2022-10-11 12:23:33
  • Multiple Updates
2022-10-11 01:08:32
  • Multiple Updates
2022-05-13 21:27:52
  • Multiple Updates
2021-07-10 12:16:01
  • Multiple Updates
2021-05-04 12:36:12
  • Multiple Updates
2021-04-22 01:43:56
  • Multiple Updates
2020-09-08 17:22:43
  • Multiple Updates
2020-05-23 00:43:30
  • Multiple Updates
2018-10-31 00:20:42
  • Multiple Updates
2018-01-26 12:05:59
  • Multiple Updates
2017-09-08 09:23:17
  • Multiple Updates
2017-01-03 09:23:05
  • Multiple Updates
2016-12-22 09:23:42
  • Multiple Updates
2016-12-03 09:24:00
  • Multiple Updates
2016-06-29 21:21:07
  • Multiple Updates
2016-06-17 09:30:08
  • Multiple Updates
2016-04-27 01:42:11
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2015-12-16 13:26:18
  • Multiple Updates
2015-12-12 13:26:16
  • Multiple Updates
2015-07-18 13:28:27
  • Multiple Updates
2015-05-21 13:32:05
  • Multiple Updates
2015-05-02 13:26:22
  • Multiple Updates
2015-04-21 13:28:14
  • Multiple Updates
2015-04-15 09:29:14
  • Multiple Updates
2015-04-14 13:28:50
  • Multiple Updates
2015-04-11 13:28:57
  • Multiple Updates
2015-03-19 09:27:16
  • Multiple Updates
2015-03-18 13:27:31
  • Multiple Updates
2015-03-18 09:28:48
  • Multiple Updates
2015-03-17 09:27:16
  • Multiple Updates
2015-03-12 09:24:42
  • Multiple Updates
2015-03-10 09:24:23
  • Multiple Updates
2015-02-25 13:24:12
  • Multiple Updates
2015-02-21 13:24:21
  • Multiple Updates
2015-02-14 09:23:15
  • Multiple Updates
2015-02-04 13:24:42
  • Multiple Updates
2015-01-29 13:24:22
  • Multiple Updates
2015-01-28 13:24:10
  • Multiple Updates
2015-01-28 09:22:55
  • Multiple Updates
2015-01-23 13:24:57
  • Multiple Updates
2015-01-23 00:23:36
  • Multiple Updates
2015-01-21 21:24:29
  • First insertion