Executive Summary

Informations
Name CVE-2015-0478 First vendor Publication 2015-04-16
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0478

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 4
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-11.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0113-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2168-2.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2216-1.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2182-1.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2168-1.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2166-1.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3316.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1228.nasl - Type : ACT_GATHER_INFO
2015-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-4.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-3.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1138-1.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-2.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1086-1.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1085-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1091.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_april2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1021.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1020.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1007.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1006.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-150419.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-517.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-213.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-212.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-332.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-331.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3235.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3234.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-516.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-515.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2574-1.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2573-1.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0857.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0858.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0854.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_apr_2015.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_apr_2015_unix.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_jrockit_cpu_apr_2015.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0808.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150415_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0806.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0807.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0809.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0808.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74147
CONFIRM http://advisories.mageia.org/MGASA-2015-0158.html
http://www-01.ibm.com/support/docview.wss?uid=swg21883640
http://www-304.ibm.com/support/docview.wss?uid=swg21903565
http://www-304.ibm.com/support/docview.wss?uid=swg21960194
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
DEBIAN http://www.debian.org/security/2015/dsa-3234
http://www.debian.org/security/2015/dsa-3235
http://www.debian.org/security/2015/dsa-3316
GENTOO https://security.gentoo.org/glsa/201603-11
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:212
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0806.html
http://rhn.redhat.com/errata/RHSA-2015-0807.html
http://rhn.redhat.com/errata/RHSA-2015-0808.html
http://rhn.redhat.com/errata/RHSA-2015-0809.html
http://rhn.redhat.com/errata/RHSA-2015-0854.html
http://rhn.redhat.com/errata/RHSA-2015-0857.html
http://rhn.redhat.com/errata/RHSA-2015-0858.html
http://rhn.redhat.com/errata/RHSA-2015-1006.html
http://rhn.redhat.com/errata/RHSA-2015-1007.html
http://rhn.redhat.com/errata/RHSA-2015-1020.html
http://rhn.redhat.com/errata/RHSA-2015-1021.html
http://rhn.redhat.com/errata/RHSA-2015-1091.html
SECTRACK http://www.securitytracker.com/id/1032120
http://www.securitytracker.com/id/1035517
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
UBUNTU http://www.ubuntu.com/usn/USN-2573-1
http://www.ubuntu.com/usn/USN-2574-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2022-05-13 21:27:51
  • Multiple Updates
2021-05-04 12:36:14
  • Multiple Updates
2021-04-22 01:43:58
  • Multiple Updates
2020-09-08 17:22:44
  • Multiple Updates
2020-05-23 00:43:32
  • Multiple Updates
2017-11-04 09:23:37
  • Multiple Updates
2017-01-03 09:23:05
  • Multiple Updates
2016-12-28 09:21:58
  • Multiple Updates
2016-12-07 09:24:14
  • Multiple Updates
2016-12-03 09:24:01
  • Multiple Updates
2016-04-27 01:42:45
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2016-01-15 13:26:43
  • Multiple Updates
2015-12-17 13:26:28
  • Multiple Updates
2015-12-10 13:24:44
  • Multiple Updates
2015-12-05 13:26:53
  • Multiple Updates
2015-12-04 13:26:19
  • Multiple Updates
2015-07-31 13:28:51
  • Multiple Updates
2015-07-06 09:25:59
  • Multiple Updates
2015-06-30 13:26:51
  • Multiple Updates
2015-06-27 13:28:50
  • Multiple Updates
2015-06-24 13:27:37
  • Multiple Updates
2015-06-20 13:30:18
  • Multiple Updates
2015-06-13 13:28:05
  • Multiple Updates
2015-06-11 13:27:44
  • Multiple Updates
2015-05-22 13:29:19
  • Multiple Updates
2015-05-21 00:28:03
  • Multiple Updates
2015-05-19 21:29:28
  • Multiple Updates
2015-05-14 21:28:53
  • Multiple Updates
2015-05-14 13:28:10
  • Multiple Updates
2015-05-14 09:27:22
  • Multiple Updates
2015-05-12 09:28:25
  • Multiple Updates
2015-05-09 13:27:30
  • Multiple Updates
2015-05-08 13:27:54
  • Multiple Updates
2015-05-02 13:26:25
  • Multiple Updates
2015-04-30 09:27:40
  • Multiple Updates
2015-04-29 13:28:40
  • Multiple Updates
2015-04-28 13:33:30
  • Multiple Updates
2015-04-24 00:27:22
  • Multiple Updates
2015-04-23 13:30:37
  • Multiple Updates
2015-04-22 13:28:45
  • Multiple Updates
2015-04-22 00:27:55
  • Multiple Updates
2015-04-21 13:28:18
  • Multiple Updates
2015-04-21 09:26:43
  • Multiple Updates
2015-04-18 13:26:55
  • Multiple Updates
2015-04-17 21:27:27
  • Multiple Updates
2015-04-16 21:27:56
  • First insertion