4.3
CVSSv2

CVE-2015-0478

Published: 16/04/2015 Updated: 13/05/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote malicious users to affect confidentiality via vectors related to JCE.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jrockit r28.3.5

oracle jdk 1.8.0

oracle jdk 1.5.0

oracle jdk 1.6.0

oracle jdk 1.7.0

oracle jre 1.5.0

oracle jre 1.6.0

oracle jre 1.7.0

oracle jre 1.8.0

Vendor Advisories

Several security issues were fixed in OpenJDK 7 ...
Several security issues were fixed in OpenJDK 6 ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure or denial of service For the stable distribution (wheezy), these problems have been fixed in version 6b35-1137-1~deb7u1 We recommend that you ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure or denial of service For the stable distribution (wheezy), these problems have been fixed in version 7u79-255-1~deb7u1 For the upcoming stable ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure, denial of service or insecure cryptography For the oldstable distribution (wheezy), these problems have been fixed in version 7u79-256-1~deb7u ...
It was found that the RSA implementation in the JCE component in OpenJDK did not follow recommended practices for implementing RSA signatures ...
An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions (CVE-2015-0469) A flaw was found in the way ...
An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions (CVE-2015-0469) A flaw was found in the way ...
An off-by-one flaw, leading to a buffer overflow, was found in the font parsing code in the 2D component in OpenJDK A specially crafted font file could possibly cause the Java Virtual Machine to execute arbitrary code, allowing an untrusted Java application or applet to bypass Java sandbox restrictions (CVE-2015-0469) A flaw was found in the way ...

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0807.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0809.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0808.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0806.htmlhttp://www.debian.org/security/2015/dsa-3234http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:212http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.htmlhttp://advisories.mageia.org/MGASA-2015-0158.htmlhttp://www.debian.org/security/2015/dsa-3235http://www.securityfocus.com/bid/74147http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.htmlhttp://www-01.ibm.com/support/docview.wss?uid=swg21883640http://www.securitytracker.com/id/1035517https://security.gentoo.org/glsa/201603-11http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.htmlhttp://www-304.ibm.com/support/docview.wss?uid=swg21960194http://www-304.ibm.com/support/docview.wss?uid=swg21903565http://rhn.redhat.com/errata/RHSA-2015-1091.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1021.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1020.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1007.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1006.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.htmlhttp://www.ubuntu.com/usn/USN-2574-1http://www.ubuntu.com/usn/USN-2573-1http://www.securitytracker.com/id/1032120http://rhn.redhat.com/errata/RHSA-2015-0858.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0857.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0854.htmlhttp://www.debian.org/security/2015/dsa-3316https://usn.ubuntu.com/2574-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2015-0478