5.5
MEDIUM
CVE-2015-1931
IBM Java Information Disclosure
Description

IBM Java Security Components in IBM SDK, Java Technology Edition 8 before SR1 FP10, 7 R1 before SR3 FP10, 7 before SR9 FP10, 6 R1 before SR8 FP7, 6 before SR16 FP7, and 5.0 before SR16 FP13 stores plaintext information in memory dumps, which allows local users to obtain sensitive information by reading a file.

INFO

Published Date :

Sept. 29, 2022, 3:15 a.m.

Last Modified :

Sept. 30, 2022, 3:04 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2015-1931 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_eus
5 Redhat satellite
1 Suse linux_enterprise_server
2 Suse linux_enterprise_software_development_kit
1 Ibm java_sdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1931.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00051.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00014.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1485.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1486.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1488.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1544.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1604.html Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg1IV75182 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21962302 Vendor Advisory
http://www.securityfocus.com/bid/75985 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1931 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1931 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00051.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00051.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1485.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1485.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1486.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1486.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1488.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1488.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1544.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1544.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1604.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1604.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/75985 No Types Assigned http://www.securityfocus.com/bid/75985 Broken Link
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg1IV75182 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg1IV75182 Vendor Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21962302 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21962302 Vendor Advisory
    Added CWE NIST CWE-312
    Added CPE Configuration OR *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 5.0.0.0 up to (excluding) 5.0.16.13 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 6.0.0.0 up to (excluding) 6.0.16.7 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 6.1.0.0 up to (excluding) 6.1.8.7 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 7.0.0.0 up to (excluding) 7.0.9.10 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 7.1.0.0 up to (excluding) 7.1.3.10 *cpe:2.3:a:ibm:java_sdk:*:*:*:*:technology:*:*:* versions from (including) 8.0.0.0 up to (excluding) 8.0.1.10
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Removed Reference https://www.cve.org/CVERecord?id=CVE-2015-1931 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1931 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1931 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability