Executive Summary

Informations
Name CVE-2014-6531 First vendor Publication 2014-10-15
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27963
 
Oval ID: oval:org.mitre.oval:def:27963
Title: JRE and JDK Vulnerability on HPUX
Description: Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6531
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28325
 
Oval ID: oval:org.mitre.oval:def:28325
Title: SUSE-SU-2014:1422-1 -- Security update for java-1_7_0-openjdk (important)
Description: OpenJDK was updated to icedtea 2.5.3 (OpenJDK 7u71) fixing security issues and bugs. * Security: - S8015256: Better class accessibility - S8022783, CVE-2014-6504: Optimize C2 optimizations - S8035162: Service printing service - S8035781: Improve equality for annotations - S8036805: Correct linker method lookup. - S8036810: Correct linker field lookup - S8036936: Use local locales - S8037066, CVE-2014-6457: Secure transport layer - S8037846, CVE-2014-6558: Ensure streaming of input cipher streams - S8038364: Use certificate exceptions correctly - S8038899: Safer safepoints - S8038903: More native monitor monitoring - S8038908: Make Signature more robust - S8038913: Bolster XML support - S8039509, CVE-2014-6512: Wrap sockets more thoroughly - S8039533, CVE-2014-6517: Higher resolution resolvers - S8041540, CVE-2014-6511: Better use of pages in font processing - S8041529: Better parameterization of parameter lists - S8041545: Better validation of generated rasters - S8041564, CVE-2014-6506: Improved management of logger resources - S8041717, CVE-2014-6519: Issue with class file parser - S8042609, CVE-2014-6513: Limit splashiness of splash images - S8042797, CVE-2014-6502: Avoid strawberries in LogRecord - S8044274, CVE-2014-6531: Proper property processing
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1422-1
CVE-2014-6504
CVE-2014-6457
CVE-2014-6558
CVE-2014-6512
CVE-2014-6517
CVE-2014-6511
CVE-2014-6506
CVE-2014-6519
CVE-2014-6513
CVE-2014-6502
CVE-2014-6531
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): java-1_7_0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28350
 
Oval ID: oval:org.mitre.oval:def:28350
Title: IBM SDK Java Technology Edition vulnerability
Description: Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2014-6531
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 5

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1422-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-96.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0264.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-12.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-141121.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-141119.nasl - Type : ACT_GATHER_INFO
2014-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3080.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote AIX host has a version of Java SDK installed that is affected by m...
File : aix_java_oct2014_advisory.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3077.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1882.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1880.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1881.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1877.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1876.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-141024.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1636.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1658.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1657.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141015_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-209.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2388-2.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2388-1.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141015_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141015_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141015_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1636.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-432.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-431.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-430.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2386-1.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1633.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1620.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1633.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1634.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1620.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1636.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1634.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1633.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1620.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1634.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2014_unix.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70572
CONFIRM http://linux.oracle.com/errata/ELSA-2014-1633.html
http://linux.oracle.com/errata/ELSA-2014-1634.html
http://linux.oracle.com/errata/ELSA-2014-1636
http://www-01.ibm.com/support/docview.wss?uid=swg21688283
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
DEBIAN http://www.debian.org/security/2014/dsa-3077
http://www.debian.org/security/2014/dsa-3080
GENTOO http://security.gentoo.org/glsa/glsa-201502-12.xml
HP http://marc.info/?l=bugtraq&m=141775382904016&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1620.html
http://rhn.redhat.com/errata/RHSA-2014-1633.html
http://rhn.redhat.com/errata/RHSA-2014-1634.html
http://rhn.redhat.com/errata/RHSA-2014-1636.html
http://rhn.redhat.com/errata/RHSA-2014-1657.html
http://rhn.redhat.com/errata/RHSA-2014-1658.html
http://rhn.redhat.com/errata/RHSA-2014-1876.html
http://rhn.redhat.com/errata/RHSA-2014-1877.html
http://rhn.redhat.com/errata/RHSA-2014-1880.html
http://rhn.redhat.com/errata/RHSA-2014-1881.html
http://rhn.redhat.com/errata/RHSA-2014-1882.html
http://rhn.redhat.com/errata/RHSA-2015-0264.html
SECUNIA http://secunia.com/advisories/60414
http://secunia.com/advisories/60416
http://secunia.com/advisories/60417
http://secunia.com/advisories/61018
http://secunia.com/advisories/61020
http://secunia.com/advisories/61143
http://secunia.com/advisories/61163
http://secunia.com/advisories/61164
http://secunia.com/advisories/61346
http://secunia.com/advisories/61609
http://secunia.com/advisories/61629
http://secunia.com/advisories/61928
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
UBUNTU http://www.ubuntu.com/usn/USN-2386-1
http://www.ubuntu.com/usn/USN-2388-1
http://www.ubuntu.com/usn/USN-2388-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2022-05-13 21:27:52
  • Multiple Updates
2021-05-04 12:33:22
  • Multiple Updates
2021-04-22 01:40:30
  • Multiple Updates
2020-09-08 17:22:43
  • Multiple Updates
2020-05-23 00:42:07
  • Multiple Updates
2016-04-27 01:11:05
  • Multiple Updates
2015-05-21 13:31:37
  • Multiple Updates
2015-03-27 13:28:33
  • Multiple Updates
2015-03-21 00:26:26
  • Multiple Updates
2015-03-20 00:26:27
  • Multiple Updates
2015-03-18 09:27:32
  • Multiple Updates
2015-03-17 09:26:32
  • Multiple Updates
2015-02-27 21:24:01
  • Multiple Updates
2015-02-26 13:24:17
  • Multiple Updates
2015-02-21 09:24:03
  • Multiple Updates
2015-02-17 13:25:02
  • Multiple Updates
2014-12-12 09:24:23
  • Multiple Updates
2014-12-07 09:26:17
  • Multiple Updates
2014-12-03 09:27:27
  • Multiple Updates
2014-12-01 13:27:11
  • Multiple Updates
2014-11-29 13:27:19
  • Multiple Updates
2014-11-28 13:27:35
  • Multiple Updates
2014-11-22 13:24:04
  • Multiple Updates
2014-11-21 21:25:09
  • Multiple Updates
2014-11-21 13:25:09
  • Multiple Updates
2014-11-20 09:23:59
  • Multiple Updates
2014-11-13 13:27:15
  • Multiple Updates
2014-11-08 13:31:59
  • Multiple Updates
2014-11-05 13:29:33
  • Multiple Updates
2014-11-05 13:28:03
  • Multiple Updates
2014-10-31 13:25:48
  • Multiple Updates
2014-10-28 13:27:01
  • Multiple Updates
2014-10-28 13:24:55
  • Multiple Updates
2014-10-25 13:25:31
  • Multiple Updates
2014-10-24 13:27:45
  • Multiple Updates
2014-10-24 13:25:36
  • Multiple Updates
2014-10-20 13:24:59
  • Multiple Updates
2014-10-18 13:26:14
  • Multiple Updates
2014-10-18 00:23:12
  • Multiple Updates
2014-10-17 13:25:33
  • Multiple Updates
2014-10-16 13:25:44
  • Multiple Updates
2014-10-16 05:27:32
  • First insertion