4
CVSSv2

CVE-2014-4244

Published: 17/07/2014 Updated: 13/05/2022
CVSS v2 Base Score: 4 | Impact Score: 4.9 | Exploitability Score: 4.9
VMScore: 356
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:N

Vulnerability Summary

Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote malicious users to affect confidentiality and integrity via unknown vectors related to Security.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jdk 1.8.0

oracle jdk 1.7.0

oracle jdk 1.5.0

oracle jdk 1.6.0

oracle jre 1.5.0

oracle jre 1.6.0

oracle jre 1.8.0

oracle jre 1.7.0

oracle jrockit r28.3.2

oracle jrockit r27.8.2

Vendor Advisories

Synopsis Low: Red Hat Satellite IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Satellite 56Red Hat Product Security has rated this update as having Low securityimpact Common Vulnerab ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure or denial of service For the stable distribution (wheezy), these problems have been fixed in version 6b32-1134-1~deb7u1 We recommend that you ...
Several security issues were fixed in OpenJDK 7 ...
Several security issues were fixed in OpenJDK 6 ...
This update provides stability updates for OpenJDK 7 ...
USN-2319-1 introduced a regression in OpenJDK 7 ...
It was discovered that the Hotspot component in OpenJDK did not properly verify bytecode from the class files An untrusted Java application or applet could possibly use these flaws to bypass Java sandbox restrictions (CVE-2014-4216, CVE-2014-4219) A format string flaw was discovered in the Hotspot component event logger in OpenJDK An untrusted J ...
It was discovered that the Hotspot component in OpenJDK did not properly verify bytecode from the class files An untrusted Java application or applet could possibly use these flaws to bypass Java sandbox restrictions (CVE-2014-4216, CVE-2014-4219) A format string flaw was discovered in the Hotspot component event logger in OpenJDK An untrusted J ...
Unspecified vulnerability in Oracle Java SE 50u65, 6u75, 7u60, and 8u5, and JRockit R2782 and JRockit R2832, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security ...

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.htmlhttp://www.securityfocus.com/bid/68624http://secunia.com/advisories/59503http://secunia.com/advisories/60245https://kc.mcafee.com/corporate/index?page=content&id=SB10083http://secunia.com/advisories/60831http://secunia.com/advisories/60326http://secunia.com/advisories/60890http://www-01.ibm.com/support/docview.wss?uid=swg21681966http://secunia.com/advisories/61469http://secunia.com/advisories/61846http://secunia.com/advisories/61294http://www-01.ibm.com/support/docview.wss?uid=swg21685242http://secunia.com/advisories/58830http://www-01.ibm.com/support/docview.wss?uid=swg21685121http://secunia.com/advisories/61215http://www-01.ibm.com/support/docview.wss?uid=swg21685178http://www-01.ibm.com/support/docview.wss?uid=swg21686142http://secunia.com/advisories/61293http://www-01.ibm.com/support/docview.wss?uid=swg21683429http://secunia.com/advisories/61278http://www-01.ibm.com/support/docview.wss?uid=swg21685122http://www-01.ibm.com/support/docview.wss?uid=swg21683438http://secunia.com/advisories/61050http://www.debian.org/security/2014/dsa-2980http://www.debian.org/security/2014/dsa-2987http://secunia.com/advisories/61640http://secunia.com/advisories/61577http://secunia.com/advisories/60081http://www-01.ibm.com/support/docview.wss?uid=swg21686383http://secunia.com/advisories/60317http://www-01.ibm.com/support/docview.wss?uid=swg21686824http://www.vmware.com/security/advisories/VMSA-2014-0012.htmlhttp://seclists.org/fulldisclosure/2014/Dec/23http://www-01.ibm.com/support/docview.wss?uid=swg21688893http://www-01.ibm.com/support/docview.wss?uid=swg21689593http://secunia.com/advisories/60846http://secunia.com/advisories/62314http://security.gentoo.org/glsa/glsa-201502-12.xmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0264.htmlhttp://marc.info/?l=bugtraq&m=140852974709252&w=2http://marc.info/?l=bugtraq&m=140852886808946&w=2https://www.ibm.com/support/docview.wss?uid=swg21680418http://www-01.ibm.com/support/docview.wss?uid=swg21683484http://www-01.ibm.com/support/docview.wss?uid=swg21683338http://www-01.ibm.com/support/docview.wss?uid=swg21681379http://www-01.ibm.com/support/docview.wss?uid=swg21680334http://www.securitytracker.com/id/1030577http://www.ibm.com/support/docview.wss?uid=swg21683518http://secunia.com/advisories/61417http://secunia.com/advisories/61264http://secunia.com/advisories/61254http://secunia.com/advisories/60817http://secunia.com/advisories/60812http://secunia.com/advisories/60622http://secunia.com/advisories/60497http://secunia.com/advisories/60485http://secunia.com/advisories/60335http://secunia.com/advisories/60129http://secunia.com/advisories/60032http://secunia.com/advisories/60031http://secunia.com/advisories/60002http://secunia.com/advisories/59987http://secunia.com/advisories/59986http://secunia.com/advisories/59985http://secunia.com/advisories/59924http://secunia.com/advisories/59680http://secunia.com/advisories/59404https://exchange.xforce.ibmcloud.com/vulnerabilities/94605https://access.redhat.com/errata/RHSA-2014:0908https://access.redhat.com/errata/RHSA-2014:0902http://www.securityfocus.com/archive/1/534161/100/0/threadedhttps://access.redhat.com/errata/RHSA-2015:0264https://nvd.nist.govhttps://usn.ubuntu.com/2319-1/https://access.redhat.com/security/cve/cve-2014-4244https://www.debian.org/security/./dsa-2980