CVE-2014-0451

Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-2412.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:jdk:1.5.0:update61:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update61:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jdk:1.5.0:update_61:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update_61:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_51:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.5.0:update61:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update61:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*

09 May 2022, 19:45

Type Values Removed Values Added
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0675.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0675.html - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/66879 - (BID) http://www.securityfocus.com/bid/66879 - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-2191-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2191-1 - Third Party Advisory
References (HP) http://marc.info/?l=bugtraq&m=140852974709252&w=2 - (HP) http://marc.info/?l=bugtraq&m=140852974709252&w=2 - Issue Tracking, Mailing List, Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2014/dsa-2912 - (DEBIAN) http://www.debian.org/security/2014/dsa-2912 - Third Party Advisory
References (GENTOO) http://security.gentoo.org/glsa/glsa-201406-32.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-201406-32.xml - Third Party Advisory
References (GENTOO) http://security.gentoo.org/glsa/glsa-201502-12.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-201502-12.xml - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/58415 - (SECUNIA) http://secunia.com/advisories/58415 - Third Party Advisory
References (CONFIRM) http://www-01.ibm.com/support/docview.wss?uid=swg21672080 - (CONFIRM) http://www-01.ibm.com/support/docview.wss?uid=swg21672080 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0685.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0685.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2187-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2187-1 - Third Party Advisory
References (HP) http://marc.info/?l=bugtraq&m=140852886808946&w=2 - (HP) http://marc.info/?l=bugtraq&m=140852886808946&w=2 - Issue Tracking, Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2014:0414 - (REDHAT) https://access.redhat.com/errata/RHSA-2014:0414 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2014:0413 - (REDHAT) https://access.redhat.com/errata/RHSA-2014:0413 - Third Party Advisory
First Time Canonical ubuntu Linux
Debian
Debian debian Linux
Canonical
CPE cpe:2.3:a:oracle:jre:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*

Information

Published : 2014-04-16 01:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0451

Mitre link : CVE-2014-0451

CVE.ORG link : CVE-2014-0451


JSON object : View

Products Affected

oracle

  • jre
  • jdk

canonical

  • ubuntu_linux

debian

  • debian_linux