gsd-2014-6504
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, and 7u67, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Hotspot.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2014-6504",
    "description": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, and 7u67, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Hotspot.",
    "id": "GSD-2014-6504",
    "references": [
      "https://www.suse.com/security/cve/CVE-2014-6504.html",
      "https://www.debian.org/security/2014/dsa-3080",
      "https://www.debian.org/security/2014/dsa-3077",
      "https://access.redhat.com/errata/RHSA-2014:1658",
      "https://access.redhat.com/errata/RHSA-2014:1657",
      "https://access.redhat.com/errata/RHSA-2014:1636",
      "https://access.redhat.com/errata/RHSA-2014:1634",
      "https://access.redhat.com/errata/RHSA-2014:1633",
      "https://access.redhat.com/errata/RHSA-2014:1620",
      "https://ubuntu.com/security/CVE-2014-6504",
      "https://advisories.mageia.org/CVE-2014-6504.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2014-6504.html",
      "https://linux.oracle.com/cve/CVE-2014-6504.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2014-6504"
      ],
      "details": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, and 7u67, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Hotspot.",
      "id": "GSD-2014-6504",
      "modified": "2023-12-13T01:22:50.721537Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert_us@oracle.com",
        "ID": "CVE-2014-6504",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, and 7u67, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Hotspot."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "60414",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/60414"
          },
          {
            "name": "RHSA-2014:1657",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
          },
          {
            "name": "61609",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/61609"
          },
          {
            "name": "61928",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/61928"
          },
          {
            "name": "61163",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/61163"
          },
          {
            "name": "USN-2386-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2386-1"
          },
          {
            "name": "http://linux.oracle.com/errata/ELSA-2014-1633.html",
            "refsource": "CONFIRM",
            "url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
          },
          {
            "name": "USN-2388-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2388-1"
          },
          {
            "name": "HPSBUX03218",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2"
          },
          {
            "name": "61629",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/61629"
          },
          {
            "name": "61018",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/61018"
          },
          {
            "name": "70564",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/70564"
          },
          {
            "name": "http://linux.oracle.com/errata/ELSA-2014-1634.html",
            "refsource": "CONFIRM",
            "url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
          },
          {
            "name": "61346",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/61346"
          },
          {
            "name": "RHSA-2014:1634",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
          },
          {
            "name": "USN-2388-2",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2388-2"
          },
          {
            "name": "SUSE-SU-2014:1422",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
          },
          {
            "name": "DSA-3080",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2014/dsa-3080"
          },
          {
            "name": "60416",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/60416"
          },
          {
            "name": "RHSA-2014:1633",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
          },
          {
            "name": "RHSA-2014:1636",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
          },
          {
            "name": "RHSA-2014:1658",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
          },
          {
            "name": "61164",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/61164"
          },
          {
            "name": "SSRT101770",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2"
          },
          {
            "name": "DSA-3077",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2014/dsa-3077"
          },
          {
            "name": "http://linux.oracle.com/errata/ELSA-2014-1636",
            "refsource": "CONFIRM",
            "url": "http://linux.oracle.com/errata/ELSA-2014-1636"
          },
          {
            "name": "GLSA-201502-12",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
          },
          {
            "name": "61020",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/61020"
          },
          {
            "name": "61143",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/61143"
          },
          {
            "name": "60417",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/60417"
          },
          {
            "name": "RHSA-2014:1620",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update_71:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update_71:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update_67:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update_81:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update81:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2014-6504"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, and 7u67, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Hotspot."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
            },
            {
              "name": "60416",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/60416"
            },
            {
              "name": "60417",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/60417"
            },
            {
              "name": "RHSA-2014:1658",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
            },
            {
              "name": "RHSA-2014:1636",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
            },
            {
              "name": "60414",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/60414"
            },
            {
              "name": "RHSA-2014:1634",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
            },
            {
              "name": "RHSA-2014:1633",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
            },
            {
              "name": "USN-2386-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2386-1"
            },
            {
              "name": "RHSA-2014:1620",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
            },
            {
              "name": "RHSA-2014:1657",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
            },
            {
              "name": "70564",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/70564"
            },
            {
              "name": "61143",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/61143"
            },
            {
              "name": "61629",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/61629"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-1634.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-1633.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
            },
            {
              "name": "61020",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/61020"
            },
            {
              "name": "61018",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/61018"
            },
            {
              "name": "http://linux.oracle.com/errata/ELSA-2014-1636",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://linux.oracle.com/errata/ELSA-2014-1636"
            },
            {
              "name": "61164",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/61164"
            },
            {
              "name": "61346",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/61346"
            },
            {
              "name": "61609",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/61609"
            },
            {
              "name": "61163",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/61163"
            },
            {
              "name": "61928",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/61928"
            },
            {
              "name": "USN-2388-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2388-1"
            },
            {
              "name": "USN-2388-2",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2388-2"
            },
            {
              "name": "SUSE-SU-2014:1422",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
            },
            {
              "name": "DSA-3077",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2014/dsa-3077"
            },
            {
              "name": "DSA-3080",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2014/dsa-3080"
            },
            {
              "name": "SSRT101770",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2"
            },
            {
              "name": "GLSA-201502-12",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2022-05-13T14:57Z",
      "publishedDate": "2014-10-15T22:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...