Vulnerability Details : CVE-2015-4835
Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4881.
Products affected by CVE-2015-4835
- cpe:2.3:a:oracle:jdk:1.8.0:update60:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.8.0:update51:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update101:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.7.0:update85:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.8.0:update_60:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.6.0:update_101:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.7.0:update_85:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.8.0:update_51:*:*:*:*:*:*
Threat overview for CVE-2015-4835
Top countries where our scanners detected CVE-2015-4835
Top open port discovered on systems with this issue
90
IPs affected by CVE-2015-4835 1,394
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2015-4835!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2015-4835
8.33%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-4835
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST |
References for CVE-2015-4835
-
http://rhn.redhat.com/errata/RHSA-2015-2506.html
RHSA-2015:2506 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2015-1928.html
RHSA-2015:1928 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html
[security-announce] openSUSE-SU-2015:1905-1: important: Security update
-
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html
[security-announce] SUSE-SU-2015:1875-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html
[security-announce] SUSE-SU-2015:2268-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html
[security-announce] openSUSE-SU-2015:1902-1: important: Security update
-
http://rhn.redhat.com/errata/RHSA-2015-1921.html
RHSA-2015:1921 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
[security-announce] SUSE-SU-2015:2182-1: important: Security update for
-
http://www.securitytracker.com/id/1033884
Oracle Java SE Multiple Flaws Let Local and Remote Users Gain Elevated Privileges and Remote Users Access and Modify Data and Deny Service - SecurityTracker
-
http://www.securityfocus.com/bid/77148
Oracle Java SE CVE-2015-4835 Remote Security Vulnerability
-
http://www.ubuntu.com/usn/USN-2827-1
USN-2827-1: OpenJDK 6 vulnerabilities | Ubuntu security notices
-
https://security.gentoo.org/glsa/201603-14
IcedTea: Multiple vulnerabilities (GLSA 201603-14) — Gentoo security
-
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html
[security-announce] SUSE-SU-2015:1874-1: important: Security update for
-
http://www.ubuntu.com/usn/USN-2784-1
USN-2784-1: OpenJDK 7 vulnerabilities | Ubuntu security notices
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
Oracle Linux Bulletin - October 2015
-
http://rhn.redhat.com/errata/RHSA-2015-1920.html
RHSA-2015:1920 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2015-2507.html
RHSA-2015:2507 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
[security-announce] openSUSE-SU-2016:0270-1: critical: Security update f
-
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html
[security-announce] openSUSE-SU-2015:1971-1: important: Security update
-
http://rhn.redhat.com/errata/RHSA-2015-1919.html
RHSA-2015:1919 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2016:1430
RHSA-2016:1430 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
[security-announce] SUSE-SU-2015:2192-1: important: Security update for
-
http://rhn.redhat.com/errata/RHSA-2015-2509.html
RHSA-2015:2509 - Security Advisory - Red Hat Customer Portal
-
http://www.debian.org/security/2015/dsa-3381
Debian -- Security Information -- DSA-3381-1 openjdk-7
-
https://security.gentoo.org/glsa/201603-11
Oracle JRE/JDK: Multiple vulnerabilities (GLSA 201603-11) — Gentoo security
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
[security-announce] SUSE-SU-2015:2166-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
[security-announce] SUSE-SU-2015:2216-1: important: Security update for
-
http://rhn.redhat.com/errata/RHSA-2015-2508.html
RHSA-2015:2508 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2015-1927.html
RHSA-2015:1927 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html
[security-announce] openSUSE-SU-2015:1906-1: important: Security update
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
[security-announce] SUSE-SU-2015:2168-1: important: Security update for
-
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
Oracle Critical Patch Update - October 2015
-
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
[security-announce] SUSE-SU-2016:0113-1: important: Security update for
-
http://rhn.redhat.com/errata/RHSA-2015-1926.html
RHSA-2015:1926 - Security Advisory - Red Hat Customer Portal
Jump to