CVE-2015-6644

Related Vulnerabilities: CVE-2015-6644  

It was found that an information disclosure flaw in Bouncy Castle could enable a local malicious application to gain access to user's private information.

It was found that an information disclosure flaw in Bouncy Castle could enable a local malicious application to gain access to user's private information.

Find out more about CVE-2015-6644 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 5.5
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact None
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat JBoss A-MQ 6.3 RHSA-2017:1832 2017-08-10
Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server (eap7-jboss-ec2-eap) RHSA-2017:2811 2017-09-26
Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server (eap7-jboss-ec2-eap) RHSA-2017:2811 2017-09-26
Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server RHSA-2017:2808 2017-09-26
Red Hat Satellite 6.4 for RHEL 7 RHSA-2018:2927 2018-10-16
Red Hat JBoss EAP 7 RHSA-2017:2810 2017-09-26
Red Hat Satellite 6.4 for RHEL 7 RHSA-2018:2927 2018-10-16
Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server RHSA-2017:2809 2017-09-26
Red Hat JBoss Fuse 6.3 RHSA-2017:1832 2017-08-10

Affected Packages State

Platform Package State
Red Hat Subscription Asset Manager 1 bouncycastle Will not fix
Red Hat Satellite 6 bouncycastle Will not fix