Executive Summary

Informations
Name CVE-2014-0456 First vendor Publication 2014-04-15
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0456

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24535
 
Oval ID: oval:org.mitre.oval:def:24535
Title: Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot
Description: Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0456
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26524
 
Oval ID: oval:org.mitre.oval:def:26524
Title: HP-UX running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0456
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 4
Application 4
Application 2
Os 5
Os 3
Os 6

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-04-17 IAVM : 2014-A-0056 - Multiple Vulnerabilities in Oracle Java SE
Severity : Category I - VMSKEY : V0049583

Snort® IPS/IDS

Date Description
2016-03-14 Oracle Java System.arraycopy race condition attempt
RuleID : 36240 - Revision : 2 - Type : FILE-JAVA
2016-03-14 Oracle Java System.arraycopy race condition attempt
RuleID : 36239 - Revision : 2 - Type : FILE-JAVA

Nessus® Vulnerability Scanner

Date Description
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-12.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-773.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-772.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0414.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0413.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0685.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0675.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0685.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0675.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-100.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-140508.nasl - Type : ACT_GATHER_INFO
2014-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2923.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2191-1.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2187-1.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2912.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-327.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-326.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0412.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_apr_2014.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_apr_2014_unix.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66877
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
DEBIAN http://www.debian.org/security/2014/dsa-2912
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
http://security.gentoo.org/glsa/glsa-201502-12.xml
HP http://marc.info/?l=bugtraq&m=140852886808946&w=2
http://marc.info/?l=bugtraq&m=140852974709252&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0675.html
http://rhn.redhat.com/errata/RHSA-2014-0685.html
https://access.redhat.com/errata/RHSA-2014:0413
https://access.redhat.com/errata/RHSA-2014:0414
SECUNIA http://secunia.com/advisories/58415
UBUNTU http://www.ubuntu.com/usn/USN-2187-1
http://www.ubuntu.com/usn/USN-2191-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2022-05-13 21:27:53
  • Multiple Updates
2022-05-10 00:23:11
  • Multiple Updates
2021-05-05 01:14:17
  • Multiple Updates
2021-05-04 12:29:30
  • Multiple Updates
2021-04-22 01:35:48
  • Multiple Updates
2021-01-27 01:10:45
  • Multiple Updates
2020-09-08 17:22:41
  • Multiple Updates
2020-05-23 01:50:48
  • Multiple Updates
2020-05-23 00:39:29
  • Multiple Updates
2019-01-29 12:02:36
  • Multiple Updates
2018-08-11 12:00:45
  • Multiple Updates
2018-05-23 12:05:14
  • Multiple Updates
2018-02-06 01:02:39
  • Multiple Updates
2018-01-31 01:05:10
  • Multiple Updates
2018-01-05 09:23:21
  • Multiple Updates
2017-12-22 09:21:07
  • Multiple Updates
2017-11-04 12:02:22
  • Multiple Updates
2017-01-07 09:25:18
  • Multiple Updates
2016-08-23 09:24:49
  • Multiple Updates
2016-06-28 22:31:26
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-04-27 00:05:56
  • Multiple Updates
2015-11-17 00:18:10
  • Multiple Updates
2015-10-20 16:19:32
  • Multiple Updates
2015-10-20 09:23:05
  • Multiple Updates
2015-02-21 09:23:03
  • Multiple Updates
2015-02-17 13:24:47
  • Multiple Updates
2014-12-17 13:25:20
  • Multiple Updates
2014-11-08 13:31:36
  • Multiple Updates
2014-10-04 13:31:22
  • Multiple Updates
2014-09-18 13:27:15
  • Multiple Updates
2014-07-31 13:25:11
  • Multiple Updates
2014-07-01 13:25:24
  • Multiple Updates
2014-06-11 05:24:36
  • Multiple Updates
2014-06-05 09:21:12
  • Multiple Updates
2014-05-20 13:23:21
  • Multiple Updates
2014-05-16 21:24:23
  • Multiple Updates
2014-05-16 09:22:15
  • Multiple Updates
2014-05-15 13:24:04
  • Multiple Updates
2014-05-07 13:26:12
  • Multiple Updates
2014-05-03 13:22:40
  • Multiple Updates
2014-05-02 13:24:06
  • Multiple Updates
2014-04-26 13:21:56
  • Multiple Updates
2014-04-24 13:21:50
  • Multiple Updates
2014-04-19 13:22:58
  • Multiple Updates
2014-04-18 21:24:26
  • Multiple Updates
2014-04-18 13:25:51
  • Multiple Updates
2014-04-17 13:25:44
  • Multiple Updates
2014-04-16 21:22:12
  • Multiple Updates
2014-04-16 13:24:10
  • First insertion