Executive Summary

Informations
Name CVE-2015-2613 First vendor Publication 2015-07-16
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2613

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28904
 
Oval ID: oval:org.mitre.oval:def:28904
Title: Vulnerability in IBM SDK Java JSSE affects AIX
Description: Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2613
Version: 1
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0158 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0061089

Nessus® Vulnerability Scanner

Date Description
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10727.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-14.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-11.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3339.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_july2015_advisory.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1375-1.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2706-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1331-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1329-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1320-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2696-1.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1319-1.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3316.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-512.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-511.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1488.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1485.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1242.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1241.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jul_2015.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jul_2015_unix.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75871
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10139
DEBIAN http://www.debian.org/security/2015/dsa-3316
http://www.debian.org/security/2015/dsa-3339
GENTOO https://security.gentoo.org/glsa/201603-11
https://security.gentoo.org/glsa/201603-14
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1241.html
http://rhn.redhat.com/errata/RHSA-2015-1242.html
http://rhn.redhat.com/errata/RHSA-2015-1485.html
http://rhn.redhat.com/errata/RHSA-2015-1488.html
SECTRACK http://www.securitytracker.com/id/1032910
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html
UBUNTU http://www.ubuntu.com/usn/USN-2696-1
http://www.ubuntu.com/usn/USN-2706-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2022-05-13 21:27:51
  • Multiple Updates
2021-05-04 12:38:59
  • Multiple Updates
2021-04-22 01:47:46
  • Multiple Updates
2020-09-08 17:22:44
  • Multiple Updates
2020-05-23 00:44:47
  • Multiple Updates
2018-01-05 09:23:27
  • Multiple Updates
2017-11-04 09:23:38
  • Multiple Updates
2017-09-22 09:24:12
  • Multiple Updates
2016-12-24 09:24:10
  • Multiple Updates
2016-12-03 09:24:09
  • Multiple Updates
2016-11-29 00:25:08
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-04-27 02:15:28
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2015-10-18 17:24:30
  • Multiple Updates
2015-08-25 13:29:54
  • Multiple Updates
2015-08-18 13:35:05
  • Multiple Updates
2015-08-12 13:33:14
  • Multiple Updates
2015-07-31 13:28:59
  • Multiple Updates
2015-07-28 13:32:22
  • Multiple Updates
2015-07-27 13:31:12
  • Multiple Updates
2015-07-24 13:29:38
  • Multiple Updates
2015-07-22 05:30:58
  • Multiple Updates
2015-07-18 13:28:55
  • Multiple Updates
2015-07-17 00:26:24
  • Multiple Updates
2015-07-16 17:26:44
  • First insertion