5.0
MEDIUM
CVE-2015-0400
Oracle Java SE Confidentiality Library Vulnerability
Description

Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.

INFO

Published Date :

Jan. 21, 2015, 6:59 p.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-0400 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-0400 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre
1 Novell suse_linux_enterprise_desktop
2 Novell suse_linux_enterprise_server
1 Canonical ubuntu_linux
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 10 months ago
1 stars 0 fork 0 watcher
Born at : April 22, 2020, 3:35 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0400 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0400 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_25:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update25:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_72:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update72:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_85:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update85:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_85:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update85:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_72:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update72:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_25:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update25:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/100149 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/100149 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72159 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201507-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-14 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_25:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_25:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_72:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_72:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update_85:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_85:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_25:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_25:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_72:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_72:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update_85:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_85:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Removed Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
    Added Reference http://www.vmware.com/security/advisories/VMSA-2015-0003.html
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
    Added Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/5
  • CVE Modified by [email protected]

    Mar. 19, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142607790919348&w=2
    Added Reference http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2487-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html
    Added Reference http://www.ubuntu.com/usn/USN-2486-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=142496355704097&w=2
  • CVE Modified by [email protected]

    Mar. 10, 2015

    Action Type Old Value New Value
    Added Reference https://www-304.ibm.com/support/docview.wss?uid=swg21695474
  • CVE Modified by [email protected]

    Feb. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031580
  • CVE Modified by [email protected]

    Jan. 28, 2015

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/100149
  • Modified Analysis by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Evaluator Description As per Oracle: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_25:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_25:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_72:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_72:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update_85:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_85:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0400 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0400 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.96 }} 0.01%

score

0.83630

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability