ID CVE-2015-2621
Summary Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33, allows remote attackers to affect confidentiality via vectors related to JMX.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.8.0:update_33:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update_33:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update_75:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update_75:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update_95:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update_95:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update_33:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update_33:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update75:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update75:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update95:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update95:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-05-2022 - 14:38)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • rhsa
    id RHSA-2015:1228
  • rhsa
    id RHSA-2015:1229
  • rhsa
    id RHSA-2015:1230
  • rhsa
    id RHSA-2015:1241
  • rhsa
    id RHSA-2015:1242
  • rhsa
    id RHSA-2015:1243
  • rhsa
    id RHSA-2015:1485
  • rhsa
    id RHSA-2015:1486
  • rhsa
    id RHSA-2015:1488
  • rhsa
    id RHSA-2015:1526
  • rhsa
    id RHSA-2015:1544
  • rhsa
    id RHSA-2015:1604
rpms
  • java-1.8.0-openjdk-1:1.8.0.51-0.b16.el6_6
  • java-1.8.0-openjdk-1:1.8.0.51-1.b16.ael7b_1
  • java-1.8.0-openjdk-1:1.8.0.51-1.b16.el7_1
  • java-1.8.0-openjdk-accessibility-1:1.8.0.51-1.b16.ael7b_1
  • java-1.8.0-openjdk-accessibility-1:1.8.0.51-1.b16.el7_1
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.51-0.b16.el6_6
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.51-1.b16.ael7b_1
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.51-1.b16.el7_1
  • java-1.8.0-openjdk-demo-1:1.8.0.51-0.b16.el6_6
  • java-1.8.0-openjdk-demo-1:1.8.0.51-1.b16.ael7b_1
  • java-1.8.0-openjdk-demo-1:1.8.0.51-1.b16.el7_1
  • java-1.8.0-openjdk-devel-1:1.8.0.51-0.b16.el6_6
  • java-1.8.0-openjdk-devel-1:1.8.0.51-1.b16.ael7b_1
  • java-1.8.0-openjdk-devel-1:1.8.0.51-1.b16.el7_1
  • java-1.8.0-openjdk-headless-1:1.8.0.51-0.b16.el6_6
  • java-1.8.0-openjdk-headless-1:1.8.0.51-1.b16.ael7b_1
  • java-1.8.0-openjdk-headless-1:1.8.0.51-1.b16.el7_1
  • java-1.8.0-openjdk-javadoc-1:1.8.0.51-0.b16.el6_6
  • java-1.8.0-openjdk-javadoc-1:1.8.0.51-1.b16.ael7b_1
  • java-1.8.0-openjdk-javadoc-1:1.8.0.51-1.b16.el7_1
  • java-1.8.0-openjdk-src-1:1.8.0.51-0.b16.el6_6
  • java-1.8.0-openjdk-src-1:1.8.0.51-1.b16.ael7b_1
  • java-1.8.0-openjdk-src-1:1.8.0.51-1.b16.el7_1
  • java-1.7.0-openjdk-1:1.7.0.85-2.6.1.2.ael7b_1
  • java-1.7.0-openjdk-1:1.7.0.85-2.6.1.2.el7_1
  • java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el6_6
  • java-1.7.0-openjdk-accessibility-1:1.7.0.85-2.6.1.2.ael7b_1
  • java-1.7.0-openjdk-accessibility-1:1.7.0.85-2.6.1.2.el7_1
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.2.ael7b_1
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.2.el7_1
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el6_6
  • java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.2.ael7b_1
  • java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.2.el7_1
  • java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el6_6
  • java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.2.ael7b_1
  • java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.2.el7_1
  • java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el6_6
  • java-1.7.0-openjdk-headless-1:1.7.0.85-2.6.1.2.ael7b_1
  • java-1.7.0-openjdk-headless-1:1.7.0.85-2.6.1.2.el7_1
  • java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.2.ael7b_1
  • java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.2.el7_1
  • java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el6_6
  • java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.2.ael7b_1
  • java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.2.el7_1
  • java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el6_6
  • java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11
  • java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11
  • java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11
  • java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11
  • java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11
  • java-1.8.0-oracle-1:1.8.0.51-1jpp.2.el6_6
  • java-1.8.0-oracle-1:1.8.0.51-1jpp.2.el7_1
  • java-1.8.0-oracle-devel-1:1.8.0.51-1jpp.2.el6_6
  • java-1.8.0-oracle-devel-1:1.8.0.51-1jpp.2.el7_1
  • java-1.8.0-oracle-javafx-1:1.8.0.51-1jpp.2.el6_6
  • java-1.8.0-oracle-javafx-1:1.8.0.51-1jpp.2.el7_1
  • java-1.8.0-oracle-jdbc-1:1.8.0.51-1jpp.2.el6_6
  • java-1.8.0-oracle-jdbc-1:1.8.0.51-1jpp.2.el7_1
  • java-1.8.0-oracle-plugin-1:1.8.0.51-1jpp.2.el6_6
  • java-1.8.0-oracle-plugin-1:1.8.0.51-1jpp.2.el7_1
  • java-1.8.0-oracle-src-1:1.8.0.51-1jpp.2.el6_6
  • java-1.8.0-oracle-src-1:1.8.0.51-1jpp.2.el7_1
  • java-1.7.0-oracle-1:1.7.0.85-1jpp.1.el5_11
  • java-1.7.0-oracle-1:1.7.0.85-1jpp.2.el6_6
  • java-1.7.0-oracle-1:1.7.0.85-1jpp.2.el7_1
  • java-1.7.0-oracle-devel-1:1.7.0.85-1jpp.1.el5_11
  • java-1.7.0-oracle-devel-1:1.7.0.85-1jpp.2.el6_6
  • java-1.7.0-oracle-devel-1:1.7.0.85-1jpp.2.el7_1
  • java-1.7.0-oracle-javafx-1:1.7.0.85-1jpp.1.el5_11
  • java-1.7.0-oracle-javafx-1:1.7.0.85-1jpp.2.el6_6
  • java-1.7.0-oracle-javafx-1:1.7.0.85-1jpp.2.el7_1
  • java-1.7.0-oracle-jdbc-1:1.7.0.85-1jpp.1.el5_11
  • java-1.7.0-oracle-jdbc-1:1.7.0.85-1jpp.2.el6_6
  • java-1.7.0-oracle-jdbc-1:1.7.0.85-1jpp.2.el7_1
  • java-1.7.0-oracle-plugin-1:1.7.0.85-1jpp.1.el5_11
  • java-1.7.0-oracle-plugin-1:1.7.0.85-1jpp.2.el6_6
  • java-1.7.0-oracle-plugin-1:1.7.0.85-1jpp.2.el7_1
  • java-1.7.0-oracle-src-1:1.7.0.85-1jpp.1.el5_11
  • java-1.7.0-oracle-src-1:1.7.0.85-1jpp.2.el6_6
  • java-1.7.0-oracle-src-1:1.7.0.85-1jpp.2.el7_1
  • java-1.6.0-sun-1:1.6.0.101-1jpp.1.el5_11
  • java-1.6.0-sun-1:1.6.0.101-1jpp.1.el6_6
  • java-1.6.0-sun-1:1.6.0.101-1jpp.1.el7_1
  • java-1.6.0-sun-demo-1:1.6.0.101-1jpp.1.el5_11
  • java-1.6.0-sun-demo-1:1.6.0.101-1jpp.1.el6_6
  • java-1.6.0-sun-demo-1:1.6.0.101-1jpp.1.el7_1
  • java-1.6.0-sun-devel-1:1.6.0.101-1jpp.1.el5_11
  • java-1.6.0-sun-devel-1:1.6.0.101-1jpp.1.el6_6
  • java-1.6.0-sun-devel-1:1.6.0.101-1jpp.1.el7_1
  • java-1.6.0-sun-jdbc-1:1.6.0.101-1jpp.1.el5_11
  • java-1.6.0-sun-jdbc-1:1.6.0.101-1jpp.1.el6_6
  • java-1.6.0-sun-jdbc-1:1.6.0.101-1jpp.1.el7_1
  • java-1.6.0-sun-plugin-1:1.6.0.101-1jpp.1.el5_11
  • java-1.6.0-sun-plugin-1:1.6.0.101-1jpp.1.el6_6
  • java-1.6.0-sun-plugin-1:1.6.0.101-1jpp.1.el7_1
  • java-1.6.0-sun-src-1:1.6.0.101-1jpp.1.el5_11
  • java-1.6.0-sun-src-1:1.6.0.101-1jpp.1.el6_6
  • java-1.6.0-sun-src-1:1.6.0.101-1jpp.1.el7_1
  • java-1.7.1-ibm-1:1.7.1.3.10-1jpp.1.ael7b_1
  • java-1.7.1-ibm-1:1.7.1.3.10-1jpp.1.el7_1
  • java-1.7.1-ibm-1:1.7.1.3.10-1jpp.3.el6_7
  • java-1.7.1-ibm-demo-1:1.7.1.3.10-1jpp.1.ael7b_1
  • java-1.7.1-ibm-demo-1:1.7.1.3.10-1jpp.1.el7_1
  • java-1.7.1-ibm-demo-1:1.7.1.3.10-1jpp.3.el6_7
  • java-1.7.1-ibm-devel-1:1.7.1.3.10-1jpp.1.ael7b_1
  • java-1.7.1-ibm-devel-1:1.7.1.3.10-1jpp.1.el7_1
  • java-1.7.1-ibm-devel-1:1.7.1.3.10-1jpp.3.el6_7
  • java-1.7.1-ibm-jdbc-1:1.7.1.3.10-1jpp.1.ael7b_1
  • java-1.7.1-ibm-jdbc-1:1.7.1.3.10-1jpp.1.el7_1
  • java-1.7.1-ibm-jdbc-1:1.7.1.3.10-1jpp.3.el6_7
  • java-1.7.1-ibm-plugin-1:1.7.1.3.10-1jpp.1.el7_1
  • java-1.7.1-ibm-plugin-1:1.7.1.3.10-1jpp.3.el6_7
  • java-1.7.1-ibm-src-1:1.7.1.3.10-1jpp.1.ael7b_1
  • java-1.7.1-ibm-src-1:1.7.1.3.10-1jpp.1.el7_1
  • java-1.7.1-ibm-src-1:1.7.1.3.10-1jpp.3.el6_7
  • java-1.6.0-ibm-1:1.6.0.16.7-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.16.7-1jpp.1.el6_7
  • java-1.6.0-ibm-accessibility-1:1.6.0.16.7-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.16.7-1jpp.1.el5
  • java-1.6.0-ibm-demo-1:1.6.0.16.7-1jpp.1.el6_7
  • java-1.6.0-ibm-devel-1:1.6.0.16.7-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.16.7-1jpp.1.el6_7
  • java-1.6.0-ibm-javacomm-1:1.6.0.16.7-1jpp.1.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.16.7-1jpp.1.el6_7
  • java-1.6.0-ibm-jdbc-1:1.6.0.16.7-1jpp.1.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.16.7-1jpp.1.el6_7
  • java-1.6.0-ibm-plugin-1:1.6.0.16.7-1jpp.1.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.16.7-1jpp.1.el6_7
  • java-1.6.0-ibm-src-1:1.6.0.16.7-1jpp.1.el5
  • java-1.6.0-ibm-src-1:1.6.0.16.7-1jpp.1.el6_7
  • java-1.7.0-ibm-1:1.7.0.9.10-1jpp.2.el5
  • java-1.7.0-ibm-demo-1:1.7.0.9.10-1jpp.2.el5
  • java-1.7.0-ibm-devel-1:1.7.0.9.10-1jpp.2.el5
  • java-1.7.0-ibm-jdbc-1:1.7.0.9.10-1jpp.2.el5
  • java-1.7.0-ibm-plugin-1:1.7.0.9.10-1jpp.2.el5
  • java-1.7.0-ibm-src-1:1.7.0.9.10-1jpp.2.el5
  • java-1.6.0-openjdk-1:1.6.0.36-1.13.8.1.el5_11
  • java-1.6.0-openjdk-1:1.6.0.36-1.13.8.1.el6_7
  • java-1.6.0-openjdk-1:1.6.0.36-1.13.8.1.el7_1
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.36-1.13.8.1.el5_11
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.36-1.13.8.1.el6_7
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.36-1.13.8.1.el7_1
  • java-1.6.0-openjdk-demo-1:1.6.0.36-1.13.8.1.el5_11
  • java-1.6.0-openjdk-demo-1:1.6.0.36-1.13.8.1.el6_7
  • java-1.6.0-openjdk-demo-1:1.6.0.36-1.13.8.1.el7_1
  • java-1.6.0-openjdk-devel-1:1.6.0.36-1.13.8.1.el5_11
  • java-1.6.0-openjdk-devel-1:1.6.0.36-1.13.8.1.el6_7
  • java-1.6.0-openjdk-devel-1:1.6.0.36-1.13.8.1.el7_1
  • java-1.6.0-openjdk-javadoc-1:1.6.0.36-1.13.8.1.el5_11
  • java-1.6.0-openjdk-javadoc-1:1.6.0.36-1.13.8.1.el6_7
  • java-1.6.0-openjdk-javadoc-1:1.6.0.36-1.13.8.1.el7_1
  • java-1.6.0-openjdk-src-1:1.6.0.36-1.13.8.1.el5_11
  • java-1.6.0-openjdk-src-1:1.6.0.36-1.13.8.1.el6_7
  • java-1.6.0-openjdk-src-1:1.6.0.36-1.13.8.1.el7_1
  • java-1.5.0-ibm-1:1.5.0.16.13-1jpp.3.el5
  • java-1.5.0-ibm-1:1.5.0.16.13-1jpp.3.el6_7
  • java-1.5.0-ibm-accessibility-1:1.5.0.16.13-1jpp.3.el5
  • java-1.5.0-ibm-demo-1:1.5.0.16.13-1jpp.3.el5
  • java-1.5.0-ibm-demo-1:1.5.0.16.13-1jpp.3.el6_7
  • java-1.5.0-ibm-devel-1:1.5.0.16.13-1jpp.3.el5
  • java-1.5.0-ibm-devel-1:1.5.0.16.13-1jpp.3.el6_7
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.13-1jpp.3.el5
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.13-1jpp.3.el6_7
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.13-1jpp.3.el5
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.13-1jpp.3.el6_7
  • java-1.5.0-ibm-plugin-1:1.5.0.16.13-1jpp.3.el5
  • java-1.5.0-ibm-plugin-1:1.5.0.16.13-1jpp.3.el6_7
  • java-1.5.0-ibm-src-1:1.5.0.16.13-1jpp.3.el5
  • java-1.5.0-ibm-src-1:1.5.0.16.13-1jpp.3.el6_7
  • java-1.6.0-ibm-1:1.6.0.16.7-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.16.7-1jpp.1.el6_7
  • java-1.6.0-ibm-devel-1:1.6.0.16.7-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.16.7-1jpp.1.el6_7
refmap via4
bid 75874
confirm http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
debian
  • DSA-3316
  • DSA-3339
gentoo
  • GLSA-201603-11
  • GLSA-201603-14
sectrack 1032910
suse
  • SUSE-SU-2015:1319
  • SUSE-SU-2015:1320
  • openSUSE-SU-2015:1288
  • openSUSE-SU-2015:1289
ubuntu
  • USN-2696-1
  • USN-2706-1
Last major update 13-05-2022 - 14:38
Published 16-07-2015 - 10:59
Last modified 13-05-2022 - 14:38
Back to Top