5.8
MEDIUM
CVE-2015-0480
Oracle Java SE Tools Denial of Service and Integrity Violation
Description

Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools.

INFO

Published Date :

April 16, 2015, 4:59 p.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-0480 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0480.

URL Resource
http://advisories.mageia.org/MGASA-2015-0158.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
http://rhn.redhat.com/errata/RHSA-2015-0806.html
http://rhn.redhat.com/errata/RHSA-2015-0807.html
http://rhn.redhat.com/errata/RHSA-2015-0808.html
http://rhn.redhat.com/errata/RHSA-2015-0809.html
http://rhn.redhat.com/errata/RHSA-2015-0854.html
http://rhn.redhat.com/errata/RHSA-2015-0857.html
http://rhn.redhat.com/errata/RHSA-2015-0858.html
http://rhn.redhat.com/errata/RHSA-2015-1006.html
http://rhn.redhat.com/errata/RHSA-2015-1007.html
http://rhn.redhat.com/errata/RHSA-2015-1020.html
http://rhn.redhat.com/errata/RHSA-2015-1021.html
http://rhn.redhat.com/errata/RHSA-2015-1091.html
http://www-01.ibm.com/support/docview.wss?uid=swg21883640
http://www.debian.org/security/2015/dsa-3234
http://www.debian.org/security/2015/dsa-3235
http://www.debian.org/security/2015/dsa-3316
http://www.mandriva.com/security/advisories?name=MDVSA-2015:212
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html Vendor Advisory
http://www.securityfocus.com/bid/74104
http://www.securitytracker.com/id/1032120
http://www.ubuntu.com/usn/USN-2573-1
http://www.ubuntu.com/usn/USN-2574-1
https://security.gentoo.org/glsa/201603-11

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0480 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0480 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_76:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update76:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_40:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update40:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_91:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update91:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.5.0:update_81:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.5.0:update81:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_76:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update76:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_91:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update91:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.5.0:update_81:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.5.0:update8:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_40:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update40:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3316 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2574-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2573-1 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032120 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0858.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0857.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0854.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1091.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1021.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1020.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1007.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1006.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21883640
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74104
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3234
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:212
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html
    Added Reference http://advisories.mageia.org/MGASA-2015-0158.html
    Added Reference http://www.debian.org/security/2015/dsa-3235
  • CVE Modified by [email protected]

    Apr. 30, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0807.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0809.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0808.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0806.html
  • Modified Analysis by [email protected]

    Apr. 17, 2015

    Action Type Old Value New Value
    Added Evaluator Description Per Oracle: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. (http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html)
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_40:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_40:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_76:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_76:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.6.0:update_91:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.6.0:update_91:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.5.0:update_81:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.5.0:update_81:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:P)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Apr. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0480 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0480 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} 0.00%

score

0.77564

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability