Search for vulnerabilities
Vulnerability details: VCID-343j-p6d7-aaan
Vulnerability ID VCID-343j-p6d7-aaan
Aliases CVE-2014-6512
Summary Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Libraries.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-6512.html
rhas Important https://access.redhat.com/errata/RHSA-2014:1620
rhas Important https://access.redhat.com/errata/RHSA-2014:1633
rhas Important https://access.redhat.com/errata/RHSA-2014:1634
rhas Important https://access.redhat.com/errata/RHSA-2014:1636
rhas Critical https://access.redhat.com/errata/RHSA-2014:1657
rhas Important https://access.redhat.com/errata/RHSA-2014:1658
rhas Critical https://access.redhat.com/errata/RHSA-2014:1876
rhas Critical https://access.redhat.com/errata/RHSA-2014:1877
rhas Critical https://access.redhat.com/errata/RHSA-2014:1880
rhas Important https://access.redhat.com/errata/RHSA-2014:1881
rhas Critical https://access.redhat.com/errata/RHSA-2014:1882
rhas Low https://access.redhat.com/errata/RHSA-2015:0264
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00661 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.00699 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.03029 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
epss 0.06939 https://api.first.org/data/v1/epss?cve=CVE-2014-6512
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1071210
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6502
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6504
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6506
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6511
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6512
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6517
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6519
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6558
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2014-6512
generic_textual Medium https://ubuntu.com/security/notices/USN-2386-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2388-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2388-2
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
Reference id Reference type URL
http://linux.oracle.com/errata/ELSA-2014-1633.html
http://linux.oracle.com/errata/ELSA-2014-1634.html
http://linux.oracle.com/errata/ELSA-2014-1636
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
http://marc.info/?l=bugtraq&m=141775382904016&w=2
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-6512.html
http://rhn.redhat.com/errata/RHSA-2014-1620.html
http://rhn.redhat.com/errata/RHSA-2014-1633.html
http://rhn.redhat.com/errata/RHSA-2014-1634.html
http://rhn.redhat.com/errata/RHSA-2014-1636.html
http://rhn.redhat.com/errata/RHSA-2014-1657.html
http://rhn.redhat.com/errata/RHSA-2014-1658.html
http://rhn.redhat.com/errata/RHSA-2014-1876.html
http://rhn.redhat.com/errata/RHSA-2014-1877.html
http://rhn.redhat.com/errata/RHSA-2014-1880.html
http://rhn.redhat.com/errata/RHSA-2014-1881.html
http://rhn.redhat.com/errata/RHSA-2014-1882.html
http://rhn.redhat.com/errata/RHSA-2015-0264.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2014-6512.json
https://api.first.org/data/v1/epss?cve=CVE-2014-6512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6558
http://secunia.com/advisories/60414
http://secunia.com/advisories/60416
http://secunia.com/advisories/60417
http://secunia.com/advisories/61018
http://secunia.com/advisories/61020
http://secunia.com/advisories/61143
http://secunia.com/advisories/61163
http://secunia.com/advisories/61164
http://secunia.com/advisories/61346
http://secunia.com/advisories/61609
http://secunia.com/advisories/61629
http://secunia.com/advisories/61631
http://secunia.com/advisories/61928
http://security.gentoo.org/glsa/glsa-201502-12.xml
https://kc.mcafee.com/corporate/index?page=content&id=SB10092
https://ubuntu.com/security/notices/USN-2386-1
https://ubuntu.com/security/notices/USN-2388-1
https://ubuntu.com/security/notices/USN-2388-2
http://www-01.ibm.com/support/docview.wss?uid=swg21688283
http://www.debian.org/security/2014/dsa-3077
http://www.debian.org/security/2014/dsa-3080
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
http://www.securityfocus.com/bid/70567
http://www.ubuntu.com/usn/USN-2386-1
http://www.ubuntu.com/usn/USN-2388-1
http://www.ubuntu.com/usn/USN-2388-2
1071210 https://bugzilla.redhat.com/show_bug.cgi?id=1071210
cpe:2.3:a:oracle:jdk:1.5.0:update_71:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.5.0:update_71:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update81:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.6.0:update81:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update20:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.8.0:update20:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update_71:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.5.0:update_71:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_81:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.6.0:update_81:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update_67:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update_67:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update_20:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.8.0:update_20:*:*:*:*:*:*
cpe:2.3:a:oracle:jrockit:r27.8.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jrockit:r27.8.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jrockit:r28.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jrockit:r28.3.3:*:*:*:*:*:*:*
CVE-2014-6512 https://nvd.nist.gov/vuln/detail/CVE-2014-6512
GLSA-201502-12 https://security.gentoo.org/glsa/201502-12
RHSA-2014:1620 https://access.redhat.com/errata/RHSA-2014:1620
RHSA-2014:1633 https://access.redhat.com/errata/RHSA-2014:1633
RHSA-2014:1634 https://access.redhat.com/errata/RHSA-2014:1634
RHSA-2014:1636 https://access.redhat.com/errata/RHSA-2014:1636
RHSA-2014:1657 https://access.redhat.com/errata/RHSA-2014:1657
RHSA-2014:1658 https://access.redhat.com/errata/RHSA-2014:1658
RHSA-2014:1876 https://access.redhat.com/errata/RHSA-2014:1876
RHSA-2014:1877 https://access.redhat.com/errata/RHSA-2014:1877
RHSA-2014:1880 https://access.redhat.com/errata/RHSA-2014:1880
RHSA-2014:1881 https://access.redhat.com/errata/RHSA-2014:1881
RHSA-2014:1882 https://access.redhat.com/errata/RHSA-2014:1882
RHSA-2015:0264 https://access.redhat.com/errata/RHSA-2015:0264
USN-2386-1 https://usn.ubuntu.com/2386-1/
USN-2388-1 https://usn.ubuntu.com/2388-1/
USN-2388-2 https://usn.ubuntu.com/2388-2/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2014-6512
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.80049
EPSS Score 0.00661
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.