Executive Summary

Informations
Name CVE-2014-6527 First vendor Publication 2014-10-15
Vendor Cve Last vendor Modification 2020-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6527

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27728
 
Oval ID: oval:org.mitre.oval:def:27728
Title: IBM SDK Java Technology Edition vulnerability
Description: Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6527
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28322
 
Oval ID: oval:org.mitre.oval:def:28322
Title: SUSE-SU-2014:1526-1 -- Security update for IBM Java (important)
Description: java-1_7_0-ibm has been updated to version 1.7.0_sr7.2 to fix 21 security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1526-1
CVE-2014-3065
CVE-2014-3566
CVE-2014-6506
CVE-2014-6511
CVE-2014-6531
CVE-2014-6512
CVE-2014-6457
CVE-2014-6502
CVE-2014-6558
CVE-2014-6513
CVE-2014-6503
CVE-2014-4288
CVE-2014-6493
CVE-2014-6532
CVE-2014-6492
CVE-2014-6458
CVE-2014-6466
CVE-2014-6515
CVE-2014-6456
CVE-2014-6476
CVE-2014-6527
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): IBM Java
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28784
 
Oval ID: oval:org.mitre.oval:def:28784
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6527
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-12.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-141119.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-141121.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_oct2014_advisory.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1880.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1882.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1876.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-141024.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1657.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2388-2.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2388-1.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2014_unix.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70560
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21688283
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
GENTOO http://security.gentoo.org/glsa/glsa-201502-12.xml
HP http://marc.info/?l=bugtraq&m=141775382904016&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1657.html
http://rhn.redhat.com/errata/RHSA-2014-1876.html
http://rhn.redhat.com/errata/RHSA-2014-1880.html
http://rhn.redhat.com/errata/RHSA-2014-1882.html
SECUNIA http://secunia.com/advisories/61164
http://secunia.com/advisories/61346
http://secunia.com/advisories/61609
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
UBUNTU http://www.ubuntu.com/usn/USN-2388-1
http://www.ubuntu.com/usn/USN-2388-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2021-05-04 12:33:05
  • Multiple Updates
2021-04-22 01:40:30
  • Multiple Updates
2020-09-08 17:22:43
  • Multiple Updates
2020-05-23 00:42:07
  • Multiple Updates
2016-04-27 01:11:02
  • Multiple Updates
2015-03-21 00:26:25
  • Multiple Updates
2015-03-20 00:26:27
  • Multiple Updates
2015-03-17 09:26:31
  • Multiple Updates
2015-02-27 21:24:01
  • Multiple Updates
2015-02-21 09:24:02
  • Multiple Updates
2015-02-17 13:25:02
  • Multiple Updates
2014-12-12 09:24:22
  • Multiple Updates
2014-12-07 09:26:17
  • Multiple Updates
2014-12-03 09:27:26
  • Multiple Updates
2014-12-01 13:27:11
  • Multiple Updates
2014-11-29 13:27:19
  • Multiple Updates
2014-11-22 13:24:04
  • Multiple Updates
2014-11-21 13:25:09
  • Multiple Updates
2014-11-13 13:27:14
  • Multiple Updates
2014-11-08 13:31:58
  • Multiple Updates
2014-11-05 13:29:33
  • Multiple Updates
2014-10-31 13:25:47
  • Multiple Updates
2014-10-25 13:25:31
  • Multiple Updates
2014-10-24 13:27:44
  • Multiple Updates
2014-10-24 13:25:36
  • Multiple Updates
2014-10-20 09:24:23
  • Multiple Updates
2014-10-16 13:25:44
  • Multiple Updates
2014-10-16 05:27:31
  • First insertion