CVE-2014-6457

medium

Description

Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.

References

http://linux.oracle.com/errata/ELSA-2014-1633.html

http://linux.oracle.com/errata/ELSA-2014-1634.html

http://linux.oracle.com/errata/ELSA-2014-1636

http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html

http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html

http://marc.info/?l=bugtraq&m=141775382904016&w=2

http://rhn.redhat.com/errata/RHSA-2014-1620.html

http://rhn.redhat.com/errata/RHSA-2014-1633.html

http://rhn.redhat.com/errata/RHSA-2014-1634.html

http://rhn.redhat.com/errata/RHSA-2014-1636.html

http://rhn.redhat.com/errata/RHSA-2014-1657.html

http://rhn.redhat.com/errata/RHSA-2014-1658.html

http://rhn.redhat.com/errata/RHSA-2014-1876.html

http://rhn.redhat.com/errata/RHSA-2014-1877.html

http://rhn.redhat.com/errata/RHSA-2014-1880.html

http://rhn.redhat.com/errata/RHSA-2014-1881.html

http://rhn.redhat.com/errata/RHSA-2014-1882.html

http://rhn.redhat.com/errata/RHSA-2015-0264.html

http://secunia.com/advisories/60414

http://secunia.com/advisories/60416

http://secunia.com/advisories/60417

http://secunia.com/advisories/61018

http://secunia.com/advisories/61020

http://secunia.com/advisories/61143

http://secunia.com/advisories/61163

http://secunia.com/advisories/61164

http://secunia.com/advisories/61346

http://secunia.com/advisories/61609

http://secunia.com/advisories/61629

http://secunia.com/advisories/61631

http://secunia.com/advisories/61635

http://secunia.com/advisories/61928

http://security.gentoo.org/glsa/glsa-201502-12.xml

http://www-01.ibm.com/support/docview.wss?uid=swg21688283

http://www-01.ibm.com/support/docview.wss?uid=swg21692299

http://www.debian.org/security/2014/dsa-3077

http://www.debian.org/security/2014/dsa-3080

http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

http://www.ubuntu.com/usn/USN-2386-1

http://www.ubuntu.com/usn/USN-2388-1

http://www.ubuntu.com/usn/USN-2388-2

Details

Source: Mitre, NVD

Published: 2014-10-15

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:P

Severity: Medium