CVE-2014-2398

Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:javafx:2.2.51:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.5.0:update61:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update61:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:jrockit:r27.8.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jrockit:r28.3.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jdk:1.5.0:update_61:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update_61:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_51:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.5.0:update61:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update61:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*

09 May 2022, 20:10

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0675.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0675.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2191-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2191-1 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/59058 - (SECUNIA) http://secunia.com/advisories/59058 - Third Party Advisory
References (HP) http://marc.info/?l=bugtraq&m=140852974709252&w=2 - (HP) http://marc.info/?l=bugtraq&m=140852974709252&w=2 - Issue Tracking, Mailing List, Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2014/dsa-2912 - (DEBIAN) http://www.debian.org/security/2014/dsa-2912 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/66920 - (BID) http://www.securityfocus.com/bid/66920 - Third Party Advisory, VDB Entry
References (GENTOO) http://security.gentoo.org/glsa/glsa-201406-32.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-201406-32.xml - Third Party Advisory
References (GENTOO) http://security.gentoo.org/glsa/glsa-201502-12.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-201502-12.xml - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/58415 - (SECUNIA) http://secunia.com/advisories/58415 - Third Party Advisory
References (CONFIRM) http://www-01.ibm.com/support/docview.wss?uid=swg21672080 - (CONFIRM) http://www-01.ibm.com/support/docview.wss?uid=swg21672080 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0685.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0685.html - Third Party Advisory
References (CONFIRM) http://www-01.ibm.com/support/docview.wss?uid=swg21676746 - (CONFIRM) http://www-01.ibm.com/support/docview.wss?uid=swg21676746 - Broken Link
References (UBUNTU) http://www.ubuntu.com/usn/USN-2187-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2187-1 - Third Party Advisory
References (HP) http://marc.info/?l=bugtraq&m=140852886808946&w=2 - (HP) http://marc.info/?l=bugtraq&m=140852886808946&w=2 - Issue Tracking, Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2014:0414 - (REDHAT) https://access.redhat.com/errata/RHSA-2014:0414 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2014:0413 - (REDHAT) https://access.redhat.com/errata/RHSA-2014:0413 - Third Party Advisory
First Time Microsoft windows
Debian debian Linux
Microsoft
Debian
Canonical ubuntu Linux
Ibm
Canonical
Ibm forms Viewer

Information

Published : 2014-04-16 01:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2398

Mitre link : CVE-2014-2398

CVE.ORG link : CVE-2014-2398


JSON object : View

Products Affected

ibm

  • forms_viewer

oracle

  • javafx
  • jre
  • jdk
  • jrockit

microsoft

  • windows

debian

  • debian_linux

canonical

  • ubuntu_linux