CVE-2014-6593

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.
References
Link Resource
http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html
http://marc.info/?l=bugtraq&m=142496355704097&w=2
http://marc.info/?l=bugtraq&m=142607790919348&w=2
http://packetstormsecurity.com/files/134251/Java-Secure-Socket-Extension-JSSE-SKIP-TLS.html
http://rhn.redhat.com/errata/RHSA-2015-0068.html
http://rhn.redhat.com/errata/RHSA-2015-0079.html
http://rhn.redhat.com/errata/RHSA-2015-0080.html
http://rhn.redhat.com/errata/RHSA-2015-0085.html
http://rhn.redhat.com/errata/RHSA-2015-0086.html
http://rhn.redhat.com/errata/RHSA-2015-0136.html
http://rhn.redhat.com/errata/RHSA-2015-0264.html
http://www.debian.org/security/2015/dsa-3144
http://www.debian.org/security/2015/dsa-3147
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Patch Vendor Advisory
http://www.securityfocus.com/bid/72169
http://www.securitytracker.com/id/1031580
http://www.ubuntu.com/usn/USN-2486-1
http://www.ubuntu.com/usn/USN-2487-1
http://www.vmware.com/security/advisories/VMSA-2015-0003.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10104
https://security.gentoo.org/glsa/201507-14
https://security.gentoo.org/glsa/201603-14
https://www-304.ibm.com/support/docview.wss?uid=swg21695474
https://www.exploit-db.com/exploits/38641/
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jrockit:r27.8.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jrockit:r28.3.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:jdk:1.5.0:update75:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update85:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update72:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update75:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update85:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update72:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update6:*:*:*:*:*:*

History

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.8.0:update_25:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update_75:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_6:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_85:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_85:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.5.0:update_75:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_72:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update75:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update85:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update72:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update71:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.5.0:update75:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update85:*:*:*:*:*:*

Information

Published : 2015-01-21 15:28

Updated : 2023-12-10 11:31


NVD link : CVE-2014-6593

Mitre link : CVE-2014-6593

CVE.ORG link : CVE-2014-6593


JSON object : View

Products Affected

oracle

  • jdk
  • jre
  • jrockit