4.3
CVSSv2

CVE-2014-6512

Published: 15/10/2014 Updated: 13/05/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote malicious users to affect integrity via unknown vectors related to Libraries.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jrockit r28.3.3

oracle jrockit r27.8.3

oracle jdk 1.5.0

oracle jre 1.8.0

oracle jre 1.5.0

oracle jre 1.7.0

oracle jre 1.6.0

oracle jdk 1.8.0

oracle jdk 1.7.0

oracle jdk 1.6.0

Vendor Advisories

Synopsis Low: Red Hat Satellite IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Satellite 56Red Hat Product Security has rated this update as having Low securityimpact Common Vulnerab ...
Several security issues were fixed in OpenJDK 6 ...
Several security issues were fixed in OpenJDK 7 ...
Several security issues were fixed in OpenJDK 7 ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, information disclosure or denial of service For the stable distribution (wheezy), these problems have been fixed in version 7u71-253-2~deb7u1 For the upcoming stable distribution (jessie), these p ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, information disclosure or denial of service For the stable distribution (wheezy), these problems have been fixed in version 6b33-1135-2~deb7u1 We recommend that you upgrade your openjdk-6 packages ...
It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket A remote attacker could use this flaw to have their packets processed as if they were received from the expected source ...
Multiple flaws were discovered in the Libraries, 2D, and Hotspot components in OpenJDK An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions (CVE-2014-6506, CVE-2014-6531, CVE-2014-6502, CVE-2014-6511, CVE-2014-6504, CVE-2014-6519) It was discovered that the StAX XML parser in the JAXP component ...
Multiple flaws were discovered in the Libraries, 2D, and Hotspot components in OpenJDK An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions (CVE-2014-6506, CVE-2014-6531, CVE-2014-6502, CVE-2014-6511, CVE-2014-6504, CVE-2014-6519) It was discovered that the StAX XML parser in the JAXP component ...
It was discovered that the Libraries component in OpenJDK failed to properly handle ZIP archives that contain entries with a NUL byte used in the file names An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions (CVE-2014-6562) Multiple flaws were discovered in the Libraries, 2D, and Hotspot components in ...

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.htmlhttp://secunia.com/advisories/60416http://secunia.com/advisories/60417http://rhn.redhat.com/errata/RHSA-2014-1658.htmlhttp://rhn.redhat.com/errata/RHSA-2014-1636.htmlhttp://secunia.com/advisories/60414http://rhn.redhat.com/errata/RHSA-2014-1634.htmlhttp://rhn.redhat.com/errata/RHSA-2014-1633.htmlhttp://www.ubuntu.com/usn/USN-2386-1http://rhn.redhat.com/errata/RHSA-2014-1620.htmlhttp://rhn.redhat.com/errata/RHSA-2014-1657.htmlhttp://secunia.com/advisories/61631http://www.securityfocus.com/bid/70567http://secunia.com/advisories/61143http://secunia.com/advisories/61629http://linux.oracle.com/errata/ELSA-2014-1634.htmlhttp://linux.oracle.com/errata/ELSA-2014-1633.htmlhttp://secunia.com/advisories/61020http://secunia.com/advisories/61018http://linux.oracle.com/errata/ELSA-2014-1636http://secunia.com/advisories/61346http://secunia.com/advisories/61609http://secunia.com/advisories/61163http://secunia.com/advisories/61928http://secunia.com/advisories/61164http://www.ubuntu.com/usn/USN-2388-1http://www.ubuntu.com/usn/USN-2388-2http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.htmlhttp://www.debian.org/security/2014/dsa-3077http://www-01.ibm.com/support/docview.wss?uid=swg21688283http://rhn.redhat.com/errata/RHSA-2014-1880.htmlhttp://rhn.redhat.com/errata/RHSA-2014-1876.htmlhttp://rhn.redhat.com/errata/RHSA-2014-1881.htmlhttp://www.debian.org/security/2014/dsa-3080http://rhn.redhat.com/errata/RHSA-2014-1882.htmlhttp://rhn.redhat.com/errata/RHSA-2014-1877.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.htmlhttp://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.htmlhttp://marc.info/?l=bugtraq&m=141775382904016&w=2http://security.gentoo.org/glsa/glsa-201502-12.xmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.htmlhttp://rhn.redhat.com/errata/RHSA-2015-0264.htmlhttps://kc.mcafee.com/corporate/index?page=content&id=SB10092https://access.redhat.com/errata/RHSA-2015:0264https://nvd.nist.govhttps://usn.ubuntu.com/2386-1/https://access.redhat.com/security/cve/cve-2014-6512