gsd-2014-0376
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for "code permissions when creating document builder factories."
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2014-0376",
    "description": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP.  NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\"",
    "id": "GSD-2014-0376",
    "references": [
      "https://www.suse.com/security/cve/CVE-2014-0376.html",
      "https://access.redhat.com/errata/RHSA-2014:0982",
      "https://access.redhat.com/errata/RHSA-2014:0705",
      "https://access.redhat.com/errata/RHSA-2014:0414",
      "https://access.redhat.com/errata/RHSA-2014:0136",
      "https://access.redhat.com/errata/RHSA-2014:0135",
      "https://access.redhat.com/errata/RHSA-2014:0134",
      "https://access.redhat.com/errata/RHSA-2014:0097",
      "https://access.redhat.com/errata/RHSA-2014:0030",
      "https://access.redhat.com/errata/RHSA-2014:0027",
      "https://access.redhat.com/errata/RHSA-2014:0026",
      "https://advisories.mageia.org/CVE-2014-0376.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2014-0376.html",
      "https://linux.oracle.com/cve/CVE-2014-0376.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2014-0376"
      ],
      "details": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP.  NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\"",
      "id": "GSD-2014-0376",
      "modified": "2023-12-13T01:22:44.566048Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert_us@oracle.com",
        "ID": "CVE-2014-0376",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP.  NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\""
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "56432",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/56432"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1051923",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051923"
          },
          {
            "name": "RHSA-2014:0414",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2014:0414"
          },
          {
            "name": "RHSA-2014:0136",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0136.html"
          },
          {
            "name": "openSUSE-SU-2014:0174",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
          },
          {
            "name": "http://hg.openjdk.java.net/jdk7u/jdk7u/jaxp/rev/42be8e6266ab",
            "refsource": "MISC",
            "url": "http://hg.openjdk.java.net/jdk7u/jdk7u/jaxp/rev/42be8e6266ab"
          },
          {
            "name": "SSRT101455",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
          },
          {
            "name": "RHSA-2014:0135",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
          },
          {
            "name": "56535",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/56535"
          },
          {
            "name": "USN-2089-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2089-1"
          },
          {
            "name": "64907",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/64907"
          },
          {
            "name": "RHSA-2014:0030",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
          },
          {
            "name": "RHSA-2014:0097",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
          },
          {
            "name": "56485",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/56485"
          },
          {
            "name": "SSRT101454",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
          },
          {
            "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
            "refsource": "CONFIRM",
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
          },
          {
            "name": "http://hg.openjdk.java.net/jdk7u/jdk7u/jaxp/rev/783ceae9b736",
            "refsource": "MISC",
            "url": "http://hg.openjdk.java.net/jdk7u/jdk7u/jaxp/rev/783ceae9b736"
          },
          {
            "name": "102018",
            "refsource": "OSVDB",
            "url": "http://osvdb.org/102018"
          },
          {
            "name": "HPSBUX02972",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
          },
          {
            "name": "RHSA-2014:0027",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
          },
          {
            "name": "56486",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/56486"
          },
          {
            "name": "SUSE-SU-2014:0451",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
          },
          {
            "name": "HPSBUX02973",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
          },
          {
            "name": "1029608",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1029608"
          },
          {
            "name": "USN-2124-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2124-1"
          },
          {
            "name": "SUSE-SU-2014:0266",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
          },
          {
            "name": "oracle-cpujan2014-cve20140376(90350)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90350"
          },
          {
            "name": "RHSA-2014:0026",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
          },
          {
            "name": "64758",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/64758"
          },
          {
            "name": "SUSE-SU-2014:0246",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
          },
          {
            "name": "RHSA-2014:0134",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
          },
          {
            "name": "openSUSE-SU-2014:0180",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
          },
          {
            "name": "openSUSE-SU-2014:0177",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update45:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update45:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update65:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update65:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update55:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update55:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2014-0376"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP.  NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
            },
            {
              "name": "64758",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/64758"
            },
            {
              "name": "http://hg.openjdk.java.net/jdk7u/jdk7u/jaxp/rev/783ceae9b736",
              "refsource": "MISC",
              "tags": [],
              "url": "http://hg.openjdk.java.net/jdk7u/jdk7u/jaxp/rev/783ceae9b736"
            },
            {
              "name": "http://hg.openjdk.java.net/jdk7u/jdk7u/jaxp/rev/42be8e6266ab",
              "refsource": "MISC",
              "tags": [],
              "url": "http://hg.openjdk.java.net/jdk7u/jdk7u/jaxp/rev/42be8e6266ab"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1051923",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051923"
            },
            {
              "name": "1029608",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id/1029608"
            },
            {
              "name": "64907",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/64907"
            },
            {
              "name": "102018",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://osvdb.org/102018"
            },
            {
              "name": "56535",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/56535"
            },
            {
              "name": "56485",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/56485"
            },
            {
              "name": "56432",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/56432"
            },
            {
              "name": "56486",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/56486"
            },
            {
              "name": "openSUSE-SU-2014:0177",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
            },
            {
              "name": "USN-2089-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2089-1"
            },
            {
              "name": "RHSA-2014:0097",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
            },
            {
              "name": "SUSE-SU-2014:0266",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
            },
            {
              "name": "openSUSE-SU-2014:0174",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
            },
            {
              "name": "USN-2124-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2124-1"
            },
            {
              "name": "SUSE-SU-2014:0246",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
            },
            {
              "name": "RHSA-2014:0136",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0136.html"
            },
            {
              "name": "RHSA-2014:0134",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
            },
            {
              "name": "RHSA-2014:0027",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
            },
            {
              "name": "RHSA-2014:0026",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
            },
            {
              "name": "openSUSE-SU-2014:0180",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
            },
            {
              "name": "RHSA-2014:0135",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
            },
            {
              "name": "RHSA-2014:0030",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
            },
            {
              "name": "SSRT101454",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
            },
            {
              "name": "SSRT101455",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
            },
            {
              "name": "SUSE-SU-2014:0451",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
            },
            {
              "name": "oracle-cpujan2014-cve20140376(90350)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90350"
            },
            {
              "name": "RHSA-2014:0414",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2014:0414"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2022-05-13T14:57Z",
      "publishedDate": "2014-01-15T16:08Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...