U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2015-0478 Detail

Description

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.


Evaluator Description

Per Oracle: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. (http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html)

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://advisories.mageia.org/MGASA-2015-0158.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
http://rhn.redhat.com/errata/RHSA-2015-0806.html
http://rhn.redhat.com/errata/RHSA-2015-0807.html
http://rhn.redhat.com/errata/RHSA-2015-0808.html
http://rhn.redhat.com/errata/RHSA-2015-0809.html
http://rhn.redhat.com/errata/RHSA-2015-0854.html
http://rhn.redhat.com/errata/RHSA-2015-0857.html
http://rhn.redhat.com/errata/RHSA-2015-0858.html
http://rhn.redhat.com/errata/RHSA-2015-1006.html
http://rhn.redhat.com/errata/RHSA-2015-1007.html
http://rhn.redhat.com/errata/RHSA-2015-1020.html
http://rhn.redhat.com/errata/RHSA-2015-1021.html
http://rhn.redhat.com/errata/RHSA-2015-1091.html
http://www-01.ibm.com/support/docview.wss?uid=swg21883640
http://www-304.ibm.com/support/docview.wss?uid=swg21903565
http://www-304.ibm.com/support/docview.wss?uid=swg21960194
http://www.debian.org/security/2015/dsa-3234
http://www.debian.org/security/2015/dsa-3235
http://www.debian.org/security/2015/dsa-3316
http://www.mandriva.com/security/advisories?name=MDVSA-2015:212
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html Vendor Advisory 
http://www.securityfocus.com/bid/74147
http://www.securitytracker.com/id/1032120
http://www.securitytracker.com/id/1035517
http://www.ubuntu.com/usn/USN-2573-1
http://www.ubuntu.com/usn/USN-2574-1
https://security.gentoo.org/glsa/201603-11

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

20 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-0478
NVD Published Date:
04/16/2015
NVD Last Modified:
05/13/2022
Source:
Oracle