5
CVSSv2

CVE-2014-4268

Published: 17/07/2014 Updated: 13/05/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote malicious users to affect confidentiality via unknown vectors related to Swing.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jdk 1.8.0

oracle jdk 1.7.0

oracle jdk 1.5.0

oracle jdk 1.6.0

oracle jre 1.5.0

oracle jre 1.6.0

oracle jre 1.8.0

oracle jre 1.7.0

Vendor Advisories

Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure or denial of service For the stable distribution (wheezy), these problems have been fixed in version 6b32-1134-1~deb7u1 We recommend that you ...
Several security issues were fixed in OpenJDK 7 ...
Several security issues were fixed in OpenJDK 6 ...
This update provides stability updates for OpenJDK 7 ...
USN-2319-1 introduced a regression in OpenJDK 7 ...
Unspecified vulnerability in Oracle Java SE 50u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Swing ...

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.htmlhttp://www.securityfocus.com/bid/68615http://www.debian.org/security/2014/dsa-2980http://www.debian.org/security/2014/dsa-2987http://secunia.com/advisories/61577http://secunia.com/advisories/61640http://www-01.ibm.com/support/docview.wss?uid=swg21686824http://secunia.com/advisories/60081http://www-01.ibm.com/support/docview.wss?uid=swg21686383http://secunia.com/advisories/60317http://www.vmware.com/security/advisories/VMSA-2014-0012.htmlhttp://seclists.org/fulldisclosure/2014/Dec/23http://security.gentoo.org/glsa/glsa-201502-12.xmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.htmlhttp://marc.info/?l=bugtraq&m=140852974709252&w=2http://marc.info/?l=bugtraq&m=140852886808946&w=2http://www-01.ibm.com/support/docview.wss?uid=swg21680334http://www.securitytracker.com/id/1030577http://secunia.com/advisories/60817http://secunia.com/advisories/60812http://secunia.com/advisories/60622http://secunia.com/advisories/60485http://secunia.com/advisories/60129http://secunia.com/advisories/59680http://secunia.com/advisories/59404https://exchange.xforce.ibmcloud.com/vulnerabilities/94602http://www.securityfocus.com/archive/1/534161/100/0/threadedhttps://nvd.nist.govhttps://www.debian.org/security/./dsa-2980https://usn.ubuntu.com/2319-1/https://access.redhat.com/security/cve/cve-2014-4268