Vulnerability Name:

CVE-2015-0403 (CCN-100145)

Assigned:2014-12-17
Published:2015-01-20
Updated:2022-05-13
Summary:Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
CVSS v3 Severity:9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.1 Medium (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.9 Medium (CCN CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.1 Medium (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.9 Medium (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.1 Medium (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2015-0403

Source: HP
Type: UNKNOWN
HPSBUX03281

Source: SUSE
Type: UNKNOWN
SUSE-SU-2015:0336

Source: HP
Type: UNKNOWN
SSRT101951

Source: HP
Type: UNKNOWN
SSRT101968

Source: CCN
Type: RHSA-2015-0079
Critical: java-1.7.0-oracle security update

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0079

Source: CCN
Type: RHSA-2015-0080
Critical: java-1.8.0-oracle security update

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0080

Source: CCN
Type: RHSA-2015-0086
Important: java-1.6.0-sun security update

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0086

Source: CCN
Type: RHSA-2015-0133
Critical: java-1.7.1-ibm security update

Source: CCN
Type: RHSA-2015-0134
Critical: java-1.7.0-ibm security update

Source: CCN
Type: RHSA-2015-0135
Critical: java-1.6.0-ibm security update

Source: REDHAT
Type: UNKNOWN
RHSA-2015:0264

Source: CCN
Type: IBM Security Bulletin N1020751
Multiple vulnerabilities, including Freak and Bar Mitzvah, in IBM Java SDK affect IBM i.

Source: CCN
Type: IBM Security Bulletin S1009618 (SnapManager for Oracle)
January 2015 Java Runtime Environment (JRE) Vulnerabilities in Multiple N series Products

Source: CCN
Type: IBM Security Bulletin 1692294
Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli System Automation for Integrated Operations Management (CVE-2015-0138, CVE-2014-6549, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593, CVE-2014-8892, CVE-2015-0395,

Source: CCN
Type: IBM Security Bulletin 1695473
Multiple vulnerabilities in current releases of IBM WebSphere Real Time

Source: CCN
Type: IBM Security Bulletin 1695474
Multiple vulnerabilities in current releases of the IBM SDK, Java Technology Edition

Source: CCN
Type: IBM Security Bulletin 1696457
Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime, affect IBM Endpoint Manager for Remote Control.

Source: CCN
Type: IBM Security Bulletin 1697889
CICS Transaction Gateway for Multiplatforms

Source: CCN
Type: IBM Security Bulletin 1697984
Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli System Automation for Integrated Operations Management

Source: CCN
Type: IBM Security Bulletin 1698222
Multiple Vulnerabilities in the IBM Java SDK affect IBM Notes and Domino (Oracle January 2015 Critical Patch Update)

Source: CCN
Type: IBM Security Bulletin 1698305
Multiple vulnerabilities in IBM Java SDK/JRE that affect IBM Tivoli Application Dependency Discovery Manager (TADDM) - IBM Java SDK updates January 2015

Source: CCN
Type: IBM Security Bulletin 1699907
Multiple vulnerabilities in IBM Java Runtime affect IBM Tivoli Netcool Configuration Manager (ITNCM) (CVE-2014-6549) (CVE-2015-0408) (CVE-2015-0412) (CVE-2015-0395) (CVE-2015-0403) (CVE-2015-0406) (CVE-2015-0410) (CVE-2015-0407) (CVE-2

Source: CCN
Type: IBM Security Bulletin 1700230
IBM Tivoli Composite Application Manager for Transactions affected by multiple vulnerabilities in IBM JRE (Multiple CVEs)

Source: CCN
Type: IBM Security Bulletin 1701319
Multiple vulnerabilities in IBM Java SDK affect IBM Notes and Domino

Source: CCN
Type: IBM Security Bulletin 1701926
Multiple vulnerabilities in IBM Java SDK affect Rational Software Architect for Websphere Software

Source: CCN
Type: IBM Security Bulletin 1902448
IBM Smart Analytics System 5600 is affected by multiple vulnerabilities in the IBM SDK Java Technology Edition, Version 6

Source: CCN
Type: IBM Security Bulletin 1960065
Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime, affect IBM Endpoint Manager for Security and Compliance - Security Compliance Analytics.

Source: CCN
Type: IBM Security Bulletin 1964027
Multiple vulnerabilities in IBM Java Runtime affect IBM Tivoli Monitoring clients (CVE-2015-2590 plus additional CVEs.)

Source: CCN
Type: Oracle Critical Patch Update Advisory - January 2015
Oracle Critical Patch Update Advisory - January 2015

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Source: BID
Type: UNKNOWN
72148

Source: CCN
Type: BID-72148
Oracle Java SE CVE-2015-0403 Local Java SE Vulnerability

Source: SECTRACK
Type: UNKNOWN
1031580

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/security/advisories/VMSA-2015-0003.html

Source: XF
Type: UNKNOWN
oracle-cpujan2015-cve20150403(100145)

Source: XF
Type: UNKNOWN
oracle-cpujan2015-cve20150403(100145)

Source: GENTOO
Type: UNKNOWN
GLSA-201507-14

Source: CONFIRM
Type: UNKNOWN
https://www-304.ibm.com/support/docview.wss?uid=swg21695474

Source: CCN
Type: IBM Security Bulletin 5098599
Multiple vulnerabilities in IBM Java Runtime affect IBM Flex System Manager (FSM)

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2015-0403

Vulnerable Configuration:Configuration 1:
  • cpe:/o:novell:suse_linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:oracle:jdk:1.8.0:update25:*:*:*:*:*:*
  • OR cpe:/a:oracle:jdk:1.7.0:update72:*:*:*:*:*:*
  • OR cpe:/a:oracle:jdk:1.6.0:update85:*:*:*:*:*:*
  • OR cpe:/a:oracle:jre:1.6.0:update85:*:*:*:*:*:*
  • OR cpe:/a:oracle:jre:1.7.0:update72:*:*:*:*:*:*
  • OR cpe:/a:oracle:jre:1.8.0:update25:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras_oracle_java:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras_oracle_java:6:*:*:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:rhel_extras_oracle_java:7:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:oracle:jdk:1.8.0:update25:*:*:*:*:*:*
  • OR cpe:/a:oracle:jre:1.8.0:update25:*:*:*:*:*:*
  • OR cpe:/a:oracle:jdk:1.7.0:update72:*:*:*:*:*:*
  • OR cpe:/a:oracle:jre:1.7.0:update72:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:sdk:5.0:*:*:*:java:*:*:*
  • OR cpe:/a:ibm:sdk:6.0:*:*:*:java:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_supplementary:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation_supplementary:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop_supplementary:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node_supplementary:6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_composite_application_manager:7.3:*:*:*:transactions:*:*:*
  • OR cpe:/a:ibm:flex_system_manager:1.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:flex_system_manager:1.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:flex_system_manager:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:flex_system_manager:1.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_composite_application_manager:7.4:*:*:*:transactions:*:*:*
  • OR cpe:/a:ibm:domino:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:domino:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:i:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:i:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:i:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_application_dependency_discovery_manager:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_application_dependency_discovery_manager:7.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_application_dependency_discovery_manager:7.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_transaction_gateway:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.0:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.0.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.0.2:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.0.3:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.0.4:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.0.4.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.0.4.2:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5.5:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5.5.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:9.0:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:9.0.0.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:9.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:sdk:6.1:*:*:*:java:*:*:*
  • OR cpe:/a:ibm:sdk:7.0:*:*:*:java:*:*:*
  • OR cpe:/a:ibm:sdk:7.1:*:*:*:java:*:*:*
  • OR cpe:/a:ibm:tivoli_netcool_configuration_manager:6.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:8.5.5.2:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:rational_software_architect:9.1.1:*:*:*:websphere:*:*:*
  • OR cpe:/a:ibm:tivoli_application_dependency_discovery_manager:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:domino:9.0.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:java_sdk:5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:java_sdk:6.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:java_sdk:6.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:java_sdk:7.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:java_sdk:7.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:domino:9.0.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:flex_system_manager:1.3.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20150403
    V
    CVE-2015-0403
    2021-06-25
    oval:com.redhat.rhsa:def:20150079
    P
    RHSA-2015:0079: java-1.7.0-oracle security update (Critical)
    2017-12-15
    oval:com.redhat.rhsa:def:20150080
    P
    RHSA-2015:0080: java-1.8.0-oracle security update (Critical)
    2017-12-15
    oval:com.redhat.rhsa:def:20150086
    P
    RHSA-2015:0086: java-1.6.0-sun security update (Important)
    2017-12-15
    oval:org.mitre.oval:def:28939
    V
    JRE and JDK Vulnerability on HPUX
    2015-06-08
    oval:org.mitre.oval:def:28721
    V
    Potential security vulnerabilities have been identified in the Java RuntimeEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilitiescould allow remote unauthorized access, disclosure of information, and othervulnerabilities.
    2015-05-11
    oval:org.mitre.oval:def:28872
    V
    Potential security vulnerabilities have been identified in the Java RuntimeEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilitiescould allow remote unauthorized access, disclosure of information, and othervulnerabilities.
    2015-05-11
    oval:org.mitre.oval:def:28857
    V
    Multiple vulnerabilities in current releases of the IBM® SDK,Java TechnologyEdition
    2015-04-13
    oval:com.redhat.rhsa:def:20150134
    P
    RHSA-2015:0134: java-1.7.0-ibm security update (Critical)
    2015-02-05
    oval:com.redhat.rhsa:def:20150135
    P
    RHSA-2015:0135: java-1.6.0-ibm security update (Critical)
    2015-02-05
    oval:com.redhat.rhsa:def:20150133
    P
    RHSA-2015:0133: java-1.7.1-ibm security update (Critical)
    2015-02-05
    oval:com.ubuntu.trusty:def:20150403000
    V
    CVE-2015-0403 on Ubuntu 14.04 LTS (trusty) - medium.
    2015-01-21
    oval:com.ubuntu.precise:def:20150403000
    V
    CVE-2015-0403 on Ubuntu 12.04 LTS (precise) - medium.
    2015-01-21
    BACK
    novell suse linux enterprise desktop 11.0 sp3
    oracle jdk 1.8.0 update25
    oracle jdk 1.7.0 update72
    oracle jdk 1.6.0 update85
    oracle jre 1.6.0 update85
    oracle jre 1.7.0 update72
    oracle jre 1.8.0 update25
    oracle jdk 1.8.0 update25
    oracle jre 1.8.0 update25
    oracle jdk 1.7.0 update72
    oracle jre 1.7.0 update72
    ibm sdk 5.0
    ibm sdk 6.0
    ibm cics transaction gateway 8.0
    redhat enterprise linux server supplementary 6
    redhat enterprise linux workstation supplementary 6
    redhat enterprise linux desktop supplementary 6
    redhat enterprise linux hpc node supplementary 6
    ibm cics transaction gateway 8.1
    ibm cics transaction gateway 9.0
    ibm tivoli composite application manager 7.3
    ibm flex system manager 1.3.0
    ibm flex system manager 1.2.0
    ibm flex system manager 1.2.1
    ibm flex system manager 1.3.1
    ibm tivoli composite application manager 7.4
    ibm domino 8.5
    ibm domino 9.0
    ibm i 6.1
    ibm i 7.1
    ibm i 7.2
    ibm tivoli application dependency discovery manager 7.2
    ibm tivoli application dependency discovery manager 7.2.1
    ibm tivoli application dependency discovery manager 7.2.2
    ibm cics transaction gateway 9.1
    ibm rational software architect 8.0
    ibm rational software architect 8.0.1
    ibm rational software architect 8.0.2
    ibm rational software architect 8.0.3
    ibm rational software architect 8.0.4
    ibm rational software architect 8.0.4.1
    ibm rational software architect 8.0.4.2
    ibm rational software architect 8.5
    ibm rational software architect 8.5.1
    ibm rational software architect 8.5.5
    ibm rational software architect 8.5.5.1
    ibm rational software architect 9.0
    ibm rational software architect 9.0.0.1
    ibm rational software architect 9.1
    ibm sdk 6.1
    ibm sdk 7.0
    ibm sdk 7.1
    ibm tivoli netcool configuration manager 6.4.1
    ibm rational software architect 8.5.5.2
    ibm rational software architect 9.1.1
    ibm tivoli application dependency discovery manager 7.3
    ibm domino 9.0.1.2
    ibm java sdk 5.0.0
    ibm java sdk 6.0.0
    ibm java sdk 6.1.0
    ibm java sdk 7.0.0
    ibm java sdk 7.1.0
    ibm domino 9.0.1.3
    ibm tivoli monitoring 6.2.2
    ibm tivoli monitoring 6.2.3
    ibm tivoli monitoring 6.3.0
    ibm flex system manager 1.3.3