5.0
MEDIUM
CVE-2015-2613
Oracle Java SE JCE Cryptographic Vulnerability
Description

Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.

INFO

Published Date :

July 16, 2015, 10:59 a.m.

Last Modified :

May 13, 2022, 2:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-2613 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2613 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2613 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2613 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_80:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_75:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update75:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_45:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1488.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1485.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1242.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1241.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3316 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032910 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10139 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2706-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2696-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3339 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201603-11 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201603-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75871 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 16, 2015

    Action Type Old Value New Value
    Added Evaluator Description Per Advisory: <a href="http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html">Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_80:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_45:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_75:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.7.0:update_75:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_33:*:*:*:*:*:* *cpe:2.3:a:oracle:jdk:1.8.0:update_33:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jul. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2613 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2613 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} 0.00%

score

0.77146

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability