5.4
CVSSv2

CVE-2015-0383

Published: 21/01/2015 Updated: 13/05/2022
CVSS v2 Base Score: 5.4 | Impact Score: 7.8 | Exploitability Score: 3.4
VMScore: 481
Vector: AV:L/AC:M/Au:N/C:N/I:P/A:C

Vulnerability Summary

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux 7.0

fedoraproject fedora 22

redhat enterprise linux 6.0

canonical ubuntu linux 12.04

novell suse linux enterprise server 12.0

debian debian linux 8.0

debian debian linux 7.0

canonical ubuntu linux 14.10

redhat enterprise linux 5

canonical ubuntu linux 14.04

fedoraproject fedora 21

opensuse opensuse 13.2

fedoraproject fedora 20

canonical ubuntu linux 10.04

novell suse linux enterprise desktop 11.0

oracle jdk 1.8.0

oracle jdk 1.7.0

oracle jdk 1.5.0

oracle jdk 1.6.0

oracle jre 1.5.0

oracle jre 1.6.0

oracle jre 1.7.0

oracle jre 1.8.0

oracle jrockit r27.8.4

oracle jrockit r28.3.4

Vendor Advisories

Debian Bug report logs - #761683 openjdk-7-jre-headless: CVE-2015-0383: insecure use of /tmp/hsperfdata_* Package: openjdk-7-jre-headless; Maintainer for openjdk-7-jre-headless is OpenJDK Team <openjdk@listslaunchpadnet>; Source for openjdk-7-jre-headless is src:openjdk-7 (PTS, buildd, popcon) Reported by: Jakub Wilk <j ...
Several security issues were fixed in OpenJDK 7 ...
Several security issues were fixed in OpenJDK 6 ...
Synopsis Critical: java-170-oracle security update Type/Severity Security Advisory: Critical Topic Updated java-170-oracle packages that fix several security issues are nowavailable for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7Red Hat Product Security has rated this update as having Critical ...
Synopsis Important: java-180-openjdk security update Type/Severity Security Advisory: Important Topic Updated java-180-openjdk packages that fix multiple security issues arenow available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having Important securityimpact Com ...
Synopsis Important: java-170-openjdk security update Type/Severity Security Advisory: Important Topic Updated java-170-openjdk packages that fix multiple security issues arenow available for Red Hat Enterprise Linux 5Red Hat Product Security has rated this update as having Important securityimpact Com ...
Synopsis Critical: java-180-oracle security update Type/Severity Security Advisory: Critical Topic Updated java-180-oracle packages that fix several security issues are nowavailable for Oracle Java for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having Critical securityi ...
Synopsis Important: java-160-openjdk security update Type/Severity Security Advisory: Important Topic Updated java-160-openjdk packages that fix multiple security issues arenow available for Red Hat Enterprise Linux 5, 6, and 7Red Hat Product Security has rated this update as having Important securityi ...
Synopsis Critical: java-170-openjdk security update Type/Severity Security Advisory: Critical Topic Updated java-170-openjdk packages that fix multiple security issues arenow available for Red Hat Enterprise Linux 6 and 7Red Hat Product Security has rated this update as having Critical securityimpact ...
Synopsis Important: java-160-sun security update Type/Severity Security Advisory: Important Topic Updated java-160-sun packages that fix several security issues are nowavailable for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7Red Hat Product Security has rated this update as having Important se ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, information disclosure or denial of service For the stable distribution (wheezy), these problems have been fixed in version 7u75-254-1~deb7u1 For the upcoming stable distribution (jessie), these p ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, information disclosure or denial of service For the stable distribution (wheezy), these problems have been fixed in version 6b34-1136-1~deb7u1 We recommend that you upgrade your openjdk-6 packages ...
Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack ...
Multiple flaws were found in the way the Hotspot component in OpenJDK verified bytecode from the class files, and in the way this component generated code for bytecode An untrusted Java application or applet could possibly use these flaws to bypass Java sandbox restrictions (CVE-2014-6601, CVE-2015-0437) Multiple improper permission check issues ...
A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions (CVE-2014-6601) Multiple improper permission check issues were discovered in the JAX-WS, and RMI components in OpenJDK An untrusted Java appli ...
A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions (CVE-2014-6601) Multiple improper permission check issues were discovered in the JAX-WS, and RMI components in OpenJDK An untrusted Java appli ...
Multiple flaws were discovered in the 2D, CORBA, JMX, Libraries and RMI components in OpenJDK An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions (CVE-2015-4760, CVE-2015-2628, CVE-2015-4731, CVE-2015-2590, CVE-2015-4732, CVE-2015-4733) A flaw was found in the way the Libraries component of OpenJDK ve ...

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.htmlhttp://www.securityfocus.com/bid/72155http://www.securitytracker.com/id/1031580http://www.debian.org/security/2015/dsa-3147http://marc.info/?l=bugtraq&m=142496355704097&w=2http://www.debian.org/security/2015/dsa-3144http://www.ubuntu.com/usn/USN-2487-1http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.htmlhttp://www.ubuntu.com/usn/USN-2486-1http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0080.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0068.htmlhttp://marc.info/?l=bugtraq&m=142607790919348&w=2http://rhn.redhat.com/errata/RHSA-2015-0079.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0085.htmlhttp://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581http://rhn.redhat.com/errata/RHSA-2015-0086.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-May/158810.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-May/158088.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-May/158791.htmlhttp://www.vmware.com/security/advisories/VMSA-2015-0003.htmlhttps://security.gentoo.org/glsa/201603-14https://security.gentoo.org/glsa/201507-14https://exchange.xforce.ibmcloud.com/vulnerabilities/100148https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=761683https://nvd.nist.govhttps://usn.ubuntu.com/2487-1/https://access.redhat.com/security/cve/cve-2015-0383