cve-2014-6558
Vulnerability from cvelistv5
Published
2014-10-15 22:03
Modified
2024-08-06 12:17
Severity
Summary
Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.
References
SourceURLTags
secalert_us@oracle.comhttp://linux.oracle.com/errata/ELSA-2014-1633.html
secalert_us@oracle.comhttp://linux.oracle.com/errata/ELSA-2014-1634.html
secalert_us@oracle.comhttp://linux.oracle.com/errata/ELSA-2014-1636
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=141775382904016&w=2
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1620.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1633.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1634.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1636.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1657.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1658.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1876.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1877.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1880.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1881.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-1882.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2015-0264.html
secalert_us@oracle.comhttp://secunia.com/advisories/60414
secalert_us@oracle.comhttp://secunia.com/advisories/60416
secalert_us@oracle.comhttp://secunia.com/advisories/60417
secalert_us@oracle.comhttp://secunia.com/advisories/61018
secalert_us@oracle.comhttp://secunia.com/advisories/61020
secalert_us@oracle.comhttp://secunia.com/advisories/61143
secalert_us@oracle.comhttp://secunia.com/advisories/61163
secalert_us@oracle.comhttp://secunia.com/advisories/61164
secalert_us@oracle.comhttp://secunia.com/advisories/61346
secalert_us@oracle.comhttp://secunia.com/advisories/61609
secalert_us@oracle.comhttp://secunia.com/advisories/61629
secalert_us@oracle.comhttp://secunia.com/advisories/61631
secalert_us@oracle.comhttp://secunia.com/advisories/61928
secalert_us@oracle.comhttp://security.gentoo.org/glsa/glsa-201502-12.xml
secalert_us@oracle.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21688283
secalert_us@oracle.comhttp://www.debian.org/security/2014/dsa-3077
secalert_us@oracle.comhttp://www.debian.org/security/2014/dsa-3080
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/70544
secalert_us@oracle.comhttp://www.ubuntu.com/usn/USN-2386-1
secalert_us@oracle.comhttp://www.ubuntu.com/usn/USN-2388-1
secalert_us@oracle.comhttp://www.ubuntu.com/usn/USN-2388-2
secalert_us@oracle.comhttps://kc.mcafee.com/corporate/index?page=content&id=SB10092
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T12:17:24.391Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60414",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60414"
          },
          {
            "name": "RHSA-2014:1880",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
          },
          {
            "name": "RHSA-2014:1657",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
          },
          {
            "name": "RHSA-2014:1877",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
          },
          {
            "name": "61609",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61609"
          },
          {
            "name": "61928",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61928"
          },
          {
            "name": "61163",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61163"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
          },
          {
            "name": "USN-2386-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2386-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
          },
          {
            "name": "USN-2388-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2388-1"
          },
          {
            "name": "HPSBUX03218",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2"
          },
          {
            "name": "RHSA-2014:1881",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
          },
          {
            "name": "61629",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61629"
          },
          {
            "name": "SUSE-SU-2014:1549",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
          },
          {
            "name": "61018",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61018"
          },
          {
            "name": "SUSE-SU-2015:0376",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
          },
          {
            "name": "RHSA-2014:1876",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
          },
          {
            "name": "61346",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61346"
          },
          {
            "name": "RHSA-2015:0264",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10092"
          },
          {
            "name": "RHSA-2014:1634",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
          },
          {
            "name": "USN-2388-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2388-2"
          },
          {
            "name": "SUSE-SU-2014:1422",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
          },
          {
            "name": "70544",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/70544"
          },
          {
            "name": "DSA-3080",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3080"
          },
          {
            "name": "SUSE-SU-2015:0392",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
          },
          {
            "name": "SUSE-SU-2014:1526",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
          },
          {
            "name": "SUSE-SU-2015:0345",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
          },
          {
            "name": "60416",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60416"
          },
          {
            "name": "RHSA-2014:1882",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
          },
          {
            "name": "RHSA-2014:1633",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
          },
          {
            "name": "RHSA-2014:1636",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
          },
          {
            "name": "RHSA-2014:1658",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
          },
          {
            "name": "61164",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61164"
          },
          {
            "name": "SSRT101770",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2"
          },
          {
            "name": "DSA-3077",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3077"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://linux.oracle.com/errata/ELSA-2014-1636"
          },
          {
            "name": "GLSA-201502-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
          },
          {
            "name": "61020",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61020"
          },
          {
            "name": "61143",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61143"
          },
          {
            "name": "SUSE-SU-2015:0344",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
          },
          {
            "name": "60417",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60417"
          },
          {
            "name": "61631",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61631"
          },
          {
            "name": "RHSA-2014:1620",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "60414",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60414"
        },
        {
          "name": "RHSA-2014:1880",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
        },
        {
          "name": "RHSA-2014:1657",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
        },
        {
          "name": "RHSA-2014:1877",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
        },
        {
          "name": "61609",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61609"
        },
        {
          "name": "61928",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61928"
        },
        {
          "name": "61163",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61163"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
        },
        {
          "name": "USN-2386-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2386-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
        },
        {
          "name": "USN-2388-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2388-1"
        },
        {
          "name": "HPSBUX03218",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2"
        },
        {
          "name": "RHSA-2014:1881",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
        },
        {
          "name": "61629",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61629"
        },
        {
          "name": "SUSE-SU-2014:1549",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
        },
        {
          "name": "61018",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61018"
        },
        {
          "name": "SUSE-SU-2015:0376",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
        },
        {
          "name": "RHSA-2014:1876",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
        },
        {
          "name": "61346",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61346"
        },
        {
          "name": "RHSA-2015:0264",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10092"
        },
        {
          "name": "RHSA-2014:1634",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
        },
        {
          "name": "USN-2388-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2388-2"
        },
        {
          "name": "SUSE-SU-2014:1422",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
        },
        {
          "name": "70544",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/70544"
        },
        {
          "name": "DSA-3080",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3080"
        },
        {
          "name": "SUSE-SU-2015:0392",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
        },
        {
          "name": "SUSE-SU-2014:1526",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
        },
        {
          "name": "SUSE-SU-2015:0345",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
        },
        {
          "name": "60416",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60416"
        },
        {
          "name": "RHSA-2014:1882",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
        },
        {
          "name": "RHSA-2014:1633",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
        },
        {
          "name": "RHSA-2014:1636",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
        },
        {
          "name": "RHSA-2014:1658",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
        },
        {
          "name": "61164",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61164"
        },
        {
          "name": "SSRT101770",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2"
        },
        {
          "name": "DSA-3077",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3077"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://linux.oracle.com/errata/ELSA-2014-1636"
        },
        {
          "name": "GLSA-201502-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
        },
        {
          "name": "61020",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61020"
        },
        {
          "name": "61143",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61143"
        },
        {
          "name": "SUSE-SU-2015:0344",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
        },
        {
          "name": "60417",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60417"
        },
        {
          "name": "61631",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61631"
        },
        {
          "name": "RHSA-2014:1620",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2014-6558",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60414",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60414"
            },
            {
              "name": "RHSA-2014:1880",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
            },
            {
              "name": "RHSA-2014:1657",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
            },
            {
              "name": "RHSA-2014:1877",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
            },
            {
              "name": "61609",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61609"
            },
            {
              "name": "61928",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61928"
            },
            {
              "name": "61163",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61163"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
            },
            {
              "name": "USN-2386-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2386-1"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-1633.html",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
            },
            {
              "name": "USN-2388-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2388-1"
            },
            {
              "name": "HPSBUX03218",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2"
            },
            {
              "name": "RHSA-2014:1881",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
            },
            {
              "name": "61629",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61629"
            },
            {
              "name": "SUSE-SU-2014:1549",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
            },
            {
              "name": "61018",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61018"
            },
            {
              "name": "SUSE-SU-2015:0376",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
            },
            {
              "name": "RHSA-2014:1876",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-1634.html",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
            },
            {
              "name": "61346",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61346"
            },
            {
              "name": "RHSA-2015:0264",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10092",
              "refsource": "CONFIRM",
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10092"
            },
            {
              "name": "RHSA-2014:1634",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
            },
            {
              "name": "USN-2388-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2388-2"
            },
            {
              "name": "SUSE-SU-2014:1422",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
            },
            {
              "name": "70544",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/70544"
            },
            {
              "name": "DSA-3080",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-3080"
            },
            {
              "name": "SUSE-SU-2015:0392",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
            },
            {
              "name": "SUSE-SU-2014:1526",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
            },
            {
              "name": "SUSE-SU-2015:0345",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
            },
            {
              "name": "60416",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60416"
            },
            {
              "name": "RHSA-2014:1882",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
            },
            {
              "name": "RHSA-2014:1633",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
            },
            {
              "name": "RHSA-2014:1636",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
            },
            {
              "name": "RHSA-2014:1658",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
            },
            {
              "name": "61164",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61164"
            },
            {
              "name": "SSRT101770",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2"
            },
            {
              "name": "DSA-3077",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-3077"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-1636",
              "refsource": "CONFIRM",
              "url": "http://linux.oracle.com/errata/ELSA-2014-1636"
            },
            {
              "name": "GLSA-201502-12",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
            },
            {
              "name": "61020",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61020"
            },
            {
              "name": "61143",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61143"
            },
            {
              "name": "SUSE-SU-2015:0344",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
            },
            {
              "name": "60417",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60417"
            },
            {
              "name": "61631",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61631"
            },
            {
              "name": "RHSA-2014:1620",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2014-6558",
    "datePublished": "2014-10-15T22:03:00",
    "dateReserved": "2014-09-17T00:00:00",
    "dateUpdated": "2024-08-06T12:17:24.391Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-6558\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2014-10-15T22:55:08.343\",\"lastModified\":\"2022-05-13T14:57:20.730\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad sin especificar en Oracle Java SE 5.0u71, 6u81, 7u67, y 8u20; Java SE Embedded 7u60; y JRockit R27.8.3 y JRockit R28.3.3 permite a atacantes remotos afectar la integridad a trav\u00e9s de vectores desconocidos relacionados con la seguridad.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.6},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jrockit:r27.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7ED5A7D-7C5F-494B-B71F-136FC4F60F87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jrockit:r28.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"091F8337-0581-4C70-85F2-4FB68087FE70\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update_71:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABFFC778-4647-464C-8D4B-C5FFF9A8B881\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update81:*:*:*:*:*:*\",\"matchCriteriaId\":\"A96B7B6D-890C-4CAF-A273-01E17D3FDBBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D836B0-936A-445F-A08F-C962FC8B91EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update_71:*:*:*:*:*:*\",\"matchCriteriaId\":\"2537DFD3-4ACE-4448-964A-18CE2B8C71BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update_81:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7DEDD2-FEF2-4FEC-B9BF-C1C3FA247A02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update_67:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE789D26-302F-44CF-AF63-EA0BA73E49E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*\",\"matchCriteriaId\":\"A85E8DD9-9B00-4C7E-802D-6E6A1BD3B9C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.8.0:update_20:*:*:*:*:*:*\",\"matchCriteriaId\":\"D776872E-A50A-498D-A68B-84DD910ED429\"}]}]}],\"references\":[{\"url\":\"http://linux.oracle.com/errata/ELSA-2014-1633.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://linux.oracle.com/errata/ELSA-2014-1634.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://linux.oracle.com/errata/ELSA-2014-1636\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1620.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1633.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1634.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1636.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1657.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1658.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1876.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1877.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1880.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1881.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1882.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0264.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/60414\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/60416\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/60417\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/61018\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/61020\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/61143\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/61163\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/61164\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/61346\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/61609\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/61629\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/61631\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/61928\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201502-12.xml\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21688283\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3077\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3080\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/70544\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2386-1\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2388-1\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2388-2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10092\",\"source\":\"secalert_us@oracle.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...