CVE Vulnerabilities

CVE-2015-0408

Published: Jan 21, 2015 | Modified: May 13, 2022
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
6.8 CRITICAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V3
Ubuntu
MEDIUM

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.

Affected Software

Name Vendor Start Version End Version
Jdk Oracle 1.5.0-update75 (including) 1.5.0-update75 (including)
Jdk Oracle 1.6.0-update85 (including) 1.6.0-update85 (including)
Jdk Oracle 1.7.0-update72 (including) 1.7.0-update72 (including)
Jdk Oracle 1.8.0-update25 (including) 1.8.0-update25 (including)
Jre Oracle 1.5.0-update75 (including) 1.5.0-update75 (including)
Jre Oracle 1.6.0-update85 (including) 1.6.0-update85 (including)
Jre Oracle 1.7.0-update72 (including) 1.7.0-update72 (including)
Jre Oracle 1.8.0-update25 (including) 1.8.0-update25 (including)
Oracle Java for Red Hat Enterprise Linux 5 RedHat java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11 *
Oracle Java for Red Hat Enterprise Linux 5 RedHat java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11 *
Oracle Java for Red Hat Enterprise Linux 6 RedHat java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6 *
Oracle Java for Red Hat Enterprise Linux 6 RedHat java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6 *
Oracle Java for Red Hat Enterprise Linux 6 RedHat java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6 *
Oracle Java for Red Hat Enterprise Linux 7 RedHat java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7 *
Oracle Java for Red Hat Enterprise Linux 7 RedHat java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7 *
Red Hat Enterprise Linux 5 RedHat java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11 *
Red Hat Enterprise Linux 5 RedHat java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11 *
Red Hat Enterprise Linux 5 Supplementary RedHat java-1.7.0-ibm-1:1.7.0.8.10-1jpp.4.el5 *
Red Hat Enterprise Linux 5 Supplementary RedHat java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5 *
Red Hat Enterprise Linux 5 Supplementary RedHat java-1.5.0-ibm-1:1.5.0.16.9-1jpp.1.el5 *
Red Hat Enterprise Linux 6 RedHat java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6 *
Red Hat Enterprise Linux 6 RedHat java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6 *
Red Hat Enterprise Linux 6 RedHat java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6 *
Red Hat Enterprise Linux 7 RedHat java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0 *
Red Hat Enterprise Linux 7 RedHat java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0 *
Red Hat Satellite 5.6 RedHat java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6 *
Red Hat Satellite 5.7 RedHat java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6 *
Supplementary for Red Hat Enterprise Linux 6 RedHat java-1.7.1-ibm-1:1.7.1.2.10-1jpp.3.el6_6 *
Supplementary for Red Hat Enterprise Linux 6 RedHat java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6_6 *
Supplementary for Red Hat Enterprise Linux 6 RedHat java-1.5.0-ibm-1:1.5.0.16.9-1jpp.1.el6_6 *
Supplementary for Red Hat Enterprise Linux 7 RedHat java-1.7.1-ibm-1:1.7.1.2.10-1jpp.3.el7_0 *
Openjdk-6 Ubuntu lucid *
Openjdk-6 Ubuntu precise *
Openjdk-6 Ubuntu trusty *
Openjdk-6 Ubuntu utopic *
Openjdk-7 Ubuntu precise *
Openjdk-7 Ubuntu trusty *
Openjdk-7 Ubuntu upstream *
Openjdk-7 Ubuntu utopic *
Openjdk-8 Ubuntu upstream *

References