CVE-2015-2590

Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-4732.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1228.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1229.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1230.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1241.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1242.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1243.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1485.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1486.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1488.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1526.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1544.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1604.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3316 Mailing List Third Party Advisory
http://www.debian.org/security/2015/dsa-3339 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Patch Vendor Advisory
http://www.securityfocus.com/bid/75818 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032910 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2696-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2706-1 Third Party Advisory
https://security.gentoo.org/glsa/201603-11 Third Party Advisory
https://security.gentoo.org/glsa/201603-14 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.6.0:update95:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update75:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update_33:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_95:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_75:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_33:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:6.7_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.1_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.2_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.3_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.4_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.5_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.7_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.1_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.2_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.3_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.4_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.5_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

16 Jul 2024, 17:43

Type Values Removed Values Added
CVSS v2 : 10.0
v3 : unknown
v2 : 10.0
v3 : 9.8
First Time Redhat enterprise Linux For Power Little Endian Eus
Redhat enterprise Linux Server Tus
Redhat satellite
Redhat enterprise Linux For Ibm Z Systems
Redhat
Canonical
Redhat enterprise Linux For Ibm Z Systems Eus
Suse linux Enterprise Debuginfo
Debian
Opensuse
Redhat enterprise Linux Server Aus
Redhat enterprise Linux For Power Little Endian
Redhat enterprise Linux Desktop
Redhat enterprise Linux Server
Redhat enterprise Linux Workstation
Redhat enterprise Linux For Power Big Endian Eus
Redhat enterprise Linux Eus
Debian debian Linux
Opensuse opensuse
Canonical ubuntu Linux
Suse linux Enterprise Server
Suse linux Enterprise Desktop
Suse
Redhat enterprise Linux For Power Big Endian
References () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html - () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html - () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html - () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html - () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html - Mailing List, Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1228.html - () http://rhn.redhat.com/errata/RHSA-2015-1228.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1229.html - () http://rhn.redhat.com/errata/RHSA-2015-1229.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1230.html - () http://rhn.redhat.com/errata/RHSA-2015-1230.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1241.html - () http://rhn.redhat.com/errata/RHSA-2015-1241.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1242.html - () http://rhn.redhat.com/errata/RHSA-2015-1242.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1243.html - () http://rhn.redhat.com/errata/RHSA-2015-1243.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1485.html - () http://rhn.redhat.com/errata/RHSA-2015-1485.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1486.html - () http://rhn.redhat.com/errata/RHSA-2015-1486.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1488.html - () http://rhn.redhat.com/errata/RHSA-2015-1488.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1526.html - () http://rhn.redhat.com/errata/RHSA-2015-1526.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1544.html - () http://rhn.redhat.com/errata/RHSA-2015-1544.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-1604.html - () http://rhn.redhat.com/errata/RHSA-2015-1604.html - Third Party Advisory
References () http://www.debian.org/security/2015/dsa-3316 - () http://www.debian.org/security/2015/dsa-3316 - Mailing List, Third Party Advisory
References () http://www.debian.org/security/2015/dsa-3339 - () http://www.debian.org/security/2015/dsa-3339 - Mailing List, Third Party Advisory
References () http://www.securityfocus.com/bid/75818 - () http://www.securityfocus.com/bid/75818 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1032910 - () http://www.securitytracker.com/id/1032910 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/USN-2696-1 - () http://www.ubuntu.com/usn/USN-2696-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-2706-1 - () http://www.ubuntu.com/usn/USN-2706-1 - Third Party Advisory
References () https://security.gentoo.org/glsa/201603-11 - () https://security.gentoo.org/glsa/201603-11 - Third Party Advisory
References () https://security.gentoo.org/glsa/201603-14 - () https://security.gentoo.org/glsa/201603-14 - Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.1_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.1_s390x:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.5_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.5_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.2_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.7_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.4_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:6.7_s390x:*:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.2_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.4_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.3_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.3_ppc64le:*:*:*:*:*:*:*

Information

Published : 2015-07-16 10:59

Updated : 2024-07-16 17:43


NVD link : CVE-2015-2590

Mitre link : CVE-2015-2590

CVE.ORG link : CVE-2015-2590


JSON object : View

Products Affected

redhat

  • enterprise_linux_for_power_little_endian
  • enterprise_linux_server_aus
  • satellite
  • enterprise_linux_eus
  • enterprise_linux_for_ibm_z_systems
  • enterprise_linux_server_tus
  • enterprise_linux_for_power_big_endian
  • enterprise_linux_for_power_big_endian_eus
  • enterprise_linux_workstation
  • enterprise_linux_for_power_little_endian_eus
  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_for_ibm_z_systems_eus

oracle

  • jre
  • jdk

debian

  • debian_linux

opensuse

  • opensuse

suse

  • linux_enterprise_server
  • linux_enterprise_debuginfo
  • linux_enterprise_desktop

canonical

  • ubuntu_linux