Executive Summary

Informations
Name CVE-2014-2403 First vendor Publication 2014-04-15
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via vectors related to JAXP.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2403

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24495
 
Oval ID: oval:org.mitre.oval:def:24495
Title: USN-2191-1 -- openjdk-6 vulnerabilities
Description: Several security issues were fixed in OpenJDK 6.
Family: unix Class: patch
Reference(s): USN-2191-1
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0461
CVE-2014-0462
CVE-2014-2397
CVE-2014-2405
CVE-2014-2412
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2014-0453
CVE-2014-0460
CVE-2014-0459
CVE-2014-1876
CVE-2014-2398
CVE-2014-2403
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 10.04
Product(s): openjdk-6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24505
 
Oval ID: oval:org.mitre.oval:def:24505
Title: USN-2187-1 -- openjdk-7 vulnerabilities
Description: Several security issues were fixed in OpenJDK 7.
Family: unix Class: patch
Reference(s): USN-2187-1
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0461
CVE-2014-2397
CVE-2014-2402
CVE-2014-2412
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2014-0453
CVE-2014-0460
CVE-2014-0459
CVE-2014-1876
CVE-2014-2398
CVE-2014-2413
CVE-2014-2403
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Product(s): openjdk-7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24623
 
Oval ID: oval:org.mitre.oval:def:24623
Title: Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8 allows remote attackers to affect confidentiality via vectors related to JAXP
Description: Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via vectors related to JAXP.
Family: windows Class: vulnerability
Reference(s): CVE-2014-2403
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25817
 
Oval ID: oval:org.mitre.oval:def:25817
Title: HP-UX running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via vectors related to JAXP.
Family: unix Class: vulnerability
Reference(s): CVE-2014-2403
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3
Os 5
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-04-17 IAVM : 2014-A-0056 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0049583

Nessus® Vulnerability Scanner

Date Description
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-12.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-773.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-772.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0414.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0413.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0675.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0685.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0685.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0675.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-100.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-140508.nasl - Type : ACT_GATHER_INFO
2014-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2923.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2191-1.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2187-1.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2912.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-327.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-326.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0412.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_apr_2014.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_apr_2014_unix.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66918
CONFIRM http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
DEBIAN http://www.debian.org/security/2014/dsa-2912
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
http://security.gentoo.org/glsa/glsa-201502-12.xml
HP http://marc.info/?l=bugtraq&m=140852886808946&w=2
http://marc.info/?l=bugtraq&m=140852974709252&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0675.html
http://rhn.redhat.com/errata/RHSA-2014-0685.html
https://access.redhat.com/errata/RHSA-2014:0413
https://access.redhat.com/errata/RHSA-2014:0414
SECUNIA http://secunia.com/advisories/58415
UBUNTU http://www.ubuntu.com/usn/USN-2187-1
http://www.ubuntu.com/usn/USN-2191-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2022-05-13 21:27:53
  • Multiple Updates
2022-05-10 00:23:11
  • Multiple Updates
2021-05-04 12:31:00
  • Multiple Updates
2021-04-22 01:37:29
  • Multiple Updates
2020-09-08 17:22:42
  • Multiple Updates
2020-05-23 00:40:32
  • Multiple Updates
2018-01-05 09:23:22
  • Multiple Updates
2017-12-22 09:21:08
  • Multiple Updates
2017-01-07 09:25:29
  • Multiple Updates
2016-08-23 09:24:50
  • Multiple Updates
2016-04-27 00:34:48
  • Multiple Updates
2015-02-27 21:23:21
  • Multiple Updates
2015-02-21 09:23:11
  • Multiple Updates
2015-02-17 13:24:50
  • Multiple Updates
2014-12-17 13:25:23
  • Multiple Updates
2014-11-08 13:31:40
  • Multiple Updates
2014-10-04 13:31:30
  • Multiple Updates
2014-09-18 13:27:18
  • Multiple Updates
2014-07-31 13:25:16
  • Multiple Updates
2014-07-01 13:25:27
  • Multiple Updates
2014-06-11 05:24:53
  • Multiple Updates
2014-06-05 09:21:32
  • Multiple Updates
2014-05-20 13:23:25
  • Multiple Updates
2014-05-16 21:24:57
  • Multiple Updates
2014-05-16 09:22:35
  • Multiple Updates
2014-05-15 13:24:12
  • Multiple Updates
2014-05-08 17:23:18
  • Multiple Updates
2014-05-07 13:26:15
  • Multiple Updates
2014-05-03 13:22:44
  • Multiple Updates
2014-05-02 13:24:10
  • Multiple Updates
2014-04-26 13:21:59
  • Multiple Updates
2014-04-24 13:21:54
  • Multiple Updates
2014-04-19 13:23:00
  • Multiple Updates
2014-04-18 21:24:31
  • Multiple Updates
2014-04-18 13:25:56
  • Multiple Updates
2014-04-17 13:25:46
  • Multiple Updates
2014-04-16 21:22:29
  • Multiple Updates
2014-04-16 13:24:24
  • First insertion