ID CVE-2014-2483
Summary Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u60 and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-4223. NOTE: the previous information is from the July 2014 CPU. Oracle has not commented on another vendor's claim that the issue is related to improper restriction of the "use of privileged annotations."
References
Vulnerable Configurations
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 13-05-2022 - 14:57)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
rhsa
id RHSA-2014:0902
rpms
  • java-1.7.0-openjdk-1:1.7.0.65-2.5.1.2.el6_5
  • java-1.7.0-openjdk-1:1.7.0.65-2.5.1.2.el7_0
  • java-1.7.0-openjdk-accessibility-1:1.7.0.65-2.5.1.2.el7_0
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.65-2.5.1.2.el6_5
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.65-2.5.1.2.el7_0
  • java-1.7.0-openjdk-demo-1:1.7.0.65-2.5.1.2.el6_5
  • java-1.7.0-openjdk-demo-1:1.7.0.65-2.5.1.2.el7_0
  • java-1.7.0-openjdk-devel-1:1.7.0.65-2.5.1.2.el6_5
  • java-1.7.0-openjdk-devel-1:1.7.0.65-2.5.1.2.el7_0
  • java-1.7.0-openjdk-headless-1:1.7.0.65-2.5.1.2.el7_0
  • java-1.7.0-openjdk-javadoc-1:1.7.0.65-2.5.1.2.el6_5
  • java-1.7.0-openjdk-javadoc-1:1.7.0.65-2.5.1.2.el7_0
  • java-1.7.0-openjdk-src-1:1.7.0.65-2.5.1.2.el6_5
  • java-1.7.0-openjdk-src-1:1.7.0.65-2.5.1.2.el7_0
  • java-1.7.0-openjdk-1:1.7.0.65-2.5.1.2.el5_10
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.65-2.5.1.2.el5_10
  • java-1.7.0-openjdk-demo-1:1.7.0.65-2.5.1.2.el5_10
  • java-1.7.0-openjdk-devel-1:1.7.0.65-2.5.1.2.el5_10
  • java-1.7.0-openjdk-javadoc-1:1.7.0.65-2.5.1.2.el5_10
  • java-1.7.0-openjdk-src-1:1.7.0.65-2.5.1.2.el5_10
  • java-1.7.0-oracle-1:1.7.0.65-1jpp.1.el6_5
  • java-1.7.0-oracle-1:1.7.0.65-1jpp.1.el7
  • java-1.7.0-oracle-1:1.7.0.65-1jpp.2.el5_10
  • java-1.7.0-oracle-devel-1:1.7.0.65-1jpp.1.el6_5
  • java-1.7.0-oracle-devel-1:1.7.0.65-1jpp.1.el7
  • java-1.7.0-oracle-devel-1:1.7.0.65-1jpp.2.el5_10
  • java-1.7.0-oracle-javafx-1:1.7.0.65-1jpp.1.el6_5
  • java-1.7.0-oracle-javafx-1:1.7.0.65-1jpp.1.el7
  • java-1.7.0-oracle-javafx-1:1.7.0.65-1jpp.2.el5_10
  • java-1.7.0-oracle-jdbc-1:1.7.0.65-1jpp.1.el6_5
  • java-1.7.0-oracle-jdbc-1:1.7.0.65-1jpp.1.el7
  • java-1.7.0-oracle-jdbc-1:1.7.0.65-1jpp.2.el5_10
  • java-1.7.0-oracle-plugin-1:1.7.0.65-1jpp.1.el6_5
  • java-1.7.0-oracle-plugin-1:1.7.0.65-1jpp.1.el7
  • java-1.7.0-oracle-plugin-1:1.7.0.65-1jpp.2.el5_10
  • java-1.7.0-oracle-src-1:1.7.0.65-1jpp.1.el6_5
  • java-1.7.0-oracle-src-1:1.7.0.65-1jpp.1.el7
  • java-1.7.0-oracle-src-1:1.7.0.65-1jpp.2.el5_10
refmap via4
bid 68608
bugtraq 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
confirm
debian DSA-2987
fulldisc 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
gentoo GLSA-201502-12
hp
  • HPSBUX03091
  • SSRT101667
sectrack 1030577
secunia
  • 60485
  • 60812
Last major update 13-05-2022 - 14:57
Published 17-07-2014 - 05:10
Last modified 13-05-2022 - 14:57
Back to Top