gsd-2014-0461
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2014-0461",
    "description": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
    "id": "GSD-2014-0461",
    "references": [
      "https://www.suse.com/security/cve/CVE-2014-0461.html",
      "https://www.debian.org/security/2014/dsa-2923",
      "https://www.debian.org/security/2014/dsa-2912",
      "https://access.redhat.com/errata/RHSA-2014:0982",
      "https://access.redhat.com/errata/RHSA-2014:0705",
      "https://access.redhat.com/errata/RHSA-2014:0685",
      "https://access.redhat.com/errata/RHSA-2014:0675",
      "https://access.redhat.com/errata/RHSA-2014:0508",
      "https://access.redhat.com/errata/RHSA-2014:0486",
      "https://access.redhat.com/errata/RHSA-2014:0414",
      "https://access.redhat.com/errata/RHSA-2014:0413",
      "https://access.redhat.com/errata/RHSA-2014:0412",
      "https://access.redhat.com/errata/RHSA-2014:0408",
      "https://access.redhat.com/errata/RHSA-2014:0407",
      "https://access.redhat.com/errata/RHSA-2014:0406",
      "https://ubuntu.com/security/CVE-2014-0461",
      "https://advisories.mageia.org/CVE-2014-0461.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2014-0461.html",
      "https://linux.oracle.com/cve/CVE-2014-0461.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2014-0461"
      ],
      "details": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
      "id": "GSD-2014-0461",
      "modified": "2023-12-13T01:22:44.278846Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert_us@oracle.com",
        "ID": "CVE-2014-0461",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "USN-2187-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2187-1"
          },
          {
            "name": "RHSA-2014:0675",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
          },
          {
            "name": "https://www.ibm.com/support/docview.wss?uid=swg21675973",
            "refsource": "CONFIRM",
            "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
          },
          {
            "name": "RHSA-2014:0414",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2014:0414"
          },
          {
            "name": "GLSA-201406-32",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "name": "USN-2191-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2191-1"
          },
          {
            "name": "HPSBUX03091",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
          },
          {
            "name": "RHSA-2014:0413",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2014:0413"
          },
          {
            "name": "59058",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59058"
          },
          {
            "name": "SSRT101667",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
          },
          {
            "name": "HPSBUX03092",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
          },
          {
            "name": "RHSA-2014:0685",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
          },
          {
            "name": "58974",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/58974"
          },
          {
            "name": "DSA-2912",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2014/dsa-2912"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
          },
          {
            "name": "58415",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/58415"
          },
          {
            "name": "SSRT101668",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
          },
          {
            "name": "GLSA-201502-12",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
          },
          {
            "name": "66902",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/66902"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "8.0.1.1",
                    "versionStartIncluding": "8.0.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "4.0.0.3",
                    "versionStartIncluding": "4.0.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2014-0461"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
            },
            {
              "name": "DSA-2912",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2014/dsa-2912"
            },
            {
              "name": "USN-2191-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-2191-1"
            },
            {
              "name": "58415",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/58415"
            },
            {
              "name": "USN-2187-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/USN-2187-1"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
            },
            {
              "name": "59058",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/59058"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
            },
            {
              "name": "58974",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/58974"
            },
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=swg21675973",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
            },
            {
              "name": "GLSA-201406-32",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
            },
            {
              "name": "GLSA-201502-12",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
            },
            {
              "name": "SSRT101668",
              "refsource": "HP",
              "tags": [
                "Issue Tracking",
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
            },
            {
              "name": "SSRT101667",
              "refsource": "HP",
              "tags": [
                "Issue Tracking",
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
            },
            {
              "name": "66902",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/66902"
            },
            {
              "name": "RHSA-2014:0685",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
            },
            {
              "name": "RHSA-2014:0675",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
            },
            {
              "name": "RHSA-2014:0414",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2014:0414"
            },
            {
              "name": "RHSA-2014:0413",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2014:0413"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2022-05-13T14:57Z",
      "publishedDate": "2014-04-16T01:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...