Executive Summary

Informations
Name CVE-2015-2659 First vendor Publication 2015-07-16
Vendor Cve Last vendor Modification 2020-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 8u45 and Java SE Embedded 8u33 allows remote attackers to affect availability via unknown vectors related to Security.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2659

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0158 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0061089

Nessus® Vulnerability Scanner

Date Description
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10727.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-11.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-512.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-571.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1241.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2015.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150715_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75877
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
GENTOO https://security.gentoo.org/glsa/201603-11
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1228.html
http://rhn.redhat.com/errata/RHSA-2015-1241.html
SECTRACK http://www.securitytracker.com/id/1032910
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-04 12:39:00
  • Multiple Updates
2021-04-22 01:47:47
  • Multiple Updates
2020-09-08 17:22:44
  • Multiple Updates
2020-05-23 00:44:48
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-09-22 09:24:13
  • Multiple Updates
2016-12-24 09:24:11
  • Multiple Updates
2016-12-03 09:24:09
  • Multiple Updates
2016-11-29 00:25:08
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2015-12-05 13:27:05
  • Multiple Updates
2015-10-18 17:24:38
  • Multiple Updates
2015-07-28 13:32:24
  • Multiple Updates
2015-07-24 13:29:42
  • Multiple Updates
2015-07-22 05:31:12
  • Multiple Updates
2015-07-20 21:27:51
  • Multiple Updates
2015-07-18 13:29:01
  • Multiple Updates
2015-07-16 17:26:54
  • First insertion