ID

VAR-201404-0381


CVE

CVE-2014-0460


TITLE

plural Oracle Java In product JNDI Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2014-002076

DESCRIPTION

Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI. Java SE (Java Platform Standard Edition) is used to develop and deploy Java applications on desktops, servers, and embedded devices and real-time environments; JRockit is a Java virtual machine built into Oracle Fusion Middleware; Java SE Embedded is a The Java platform for developing powerful, reliable, and portable applications for embedded systems. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: IcedTea JDK: Multiple vulnerabilities Date: June 29, 2014 Bugs: #312297, #330205, #340819, #346799, #352035, #353418, #354231, #355127, #370787, #387637, #404095, #421031, #429522, #433389, #438750, #442478, #457206, #458410, #461714, #466822, #477210, #489570, #508270 ID: 201406-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in the IcedTea JDK, the worst of which could lead to arbitrary code execution. Background ========== IcedTea is a distribution of the Java OpenJDK source code built with free build tools. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/icedtea-bin < 6.1.13.3 >= 6.1.13.3 Description =========== Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All IcedTea JDK users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.3" References ========== [ 1 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 2 ] CVE-2010-2548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548 [ 3 ] CVE-2010-2783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783 [ 4 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 5 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 6 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 7 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 8 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 9 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 10 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 11 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 12 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 13 ] CVE-2010-3564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564 [ 14 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 15 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 16 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 17 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 18 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 19 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 20 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 21 ] CVE-2010-3860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860 [ 22 ] CVE-2010-4351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351 [ 23 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 24 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 25 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 26 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 27 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 28 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 29 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 30 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 31 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 32 ] CVE-2011-0025 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025 [ 33 ] CVE-2011-0706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706 [ 34 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 35 ] CVE-2011-0822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822 [ 36 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 37 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 38 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 39 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 40 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 41 ] CVE-2011-0870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870 [ 42 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 43 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 44 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 45 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 46 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 47 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 48 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 49 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 50 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 51 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 52 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 53 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 54 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 55 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 56 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 57 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 58 ] CVE-2011-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571 [ 59 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 60 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 61 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 62 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 63 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 64 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 65 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 66 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 67 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 68 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 69 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 70 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 71 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 72 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 73 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 74 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 75 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 76 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 77 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 78 ] CVE-2012-3422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422 [ 79 ] CVE-2012-3423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423 [ 80 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 81 ] CVE-2012-4540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540 [ 82 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 83 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 84 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 85 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 86 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 87 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 88 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 89 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 90 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 91 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 92 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 93 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 94 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 95 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 96 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 97 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 98 ] CVE-2012-5979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979 [ 99 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 100 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 101 ] CVE-2013-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424 [ 102 ] CVE-2013-0425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425 [ 103 ] CVE-2013-0426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426 [ 104 ] CVE-2013-0427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427 [ 105 ] CVE-2013-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428 [ 106 ] CVE-2013-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429 [ 107 ] CVE-2013-0431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431 [ 108 ] CVE-2013-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432 [ 109 ] CVE-2013-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433 [ 110 ] CVE-2013-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434 [ 111 ] CVE-2013-0435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435 [ 112 ] CVE-2013-0440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440 [ 113 ] CVE-2013-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441 [ 114 ] CVE-2013-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442 [ 115 ] CVE-2013-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443 [ 116 ] CVE-2013-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444 [ 117 ] CVE-2013-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450 [ 118 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 119 ] CVE-2013-1475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475 [ 120 ] CVE-2013-1476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476 [ 121 ] CVE-2013-1478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478 [ 122 ] CVE-2013-1480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480 [ 123 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 124 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 125 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 126 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 127 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 128 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 129 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 130 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 131 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 132 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 133 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 134 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 135 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 136 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 137 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 138 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 139 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 140 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 141 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 142 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 143 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 144 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 145 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 146 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 147 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 148 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 149 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 150 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 151 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 152 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 153 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 154 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 155 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 156 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 157 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 158 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 159 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 160 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 161 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 162 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 163 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 164 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 165 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 166 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 167 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 168 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 169 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 170 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 171 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 172 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 173 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 174 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 175 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 176 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 177 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 178 ] CVE-2013-4002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002 [ 179 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 180 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 181 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 182 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 183 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 184 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 185 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 186 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 187 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 188 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 189 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 190 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 191 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 192 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 193 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 194 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 195 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 196 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 197 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 198 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 199 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 200 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 201 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 202 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 203 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 204 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 205 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 206 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 207 ] CVE-2013-6629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629 [ 208 ] CVE-2013-6954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954 [ 209 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 210 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 211 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 212 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 213 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 214 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 215 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 216 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 217 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 218 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 219 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 220 ] CVE-2014-1876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876 [ 221 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 222 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 223 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 224 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 225 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 226 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 227 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 228 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201406-32.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.6.0-openjdk security and bug fix update Advisory ID: RHSA-2014:0408-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0408.html Issue date: 2014-04-16 CVE Names: CVE-2014-0429 CVE-2014-0446 CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 CVE-2014-0456 CVE-2014-0457 CVE-2014-0458 CVE-2014-0460 CVE-2014-0461 CVE-2014-1876 CVE-2014-2397 CVE-2014-2398 CVE-2014-2403 CVE-2014-2412 CVE-2014-2414 CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 ===================================================================== 1. Summary: Updated java-1.6.0-openjdk packages that fix various security issues and one bug are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. An input validation flaw was discovered in the medialib library in the 2D component. A specially crafted image could trigger Java Virtual Machine memory corruption when processed. A remote attacker, or an untrusted Java application or applet, could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2014-0429) Multiple flaws were discovered in the Hotspot and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to trigger Java Virtual Machine memory corruption and possibly bypass Java sandbox restrictions. (CVE-2014-0456, CVE-2014-2397, CVE-2014-2421) Multiple improper permission check issues were discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2014-0457, CVE-2014-0461) Multiple improper permission check issues were discovered in the AWT, JAX-WS, JAXB, Libraries, and Sound components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2014-2412, CVE-2014-0451, CVE-2014-0458, CVE-2014-2423, CVE-2014-0452, CVE-2014-2414, CVE-2014-0446, CVE-2014-2427) Multiple flaws were identified in the Java Naming and Directory Interface (JNDI) DNS client. These flaws could make it easier for a remote attacker to perform DNS spoofing attacks. (CVE-2014-0460) It was discovered that the JAXP component did not properly prevent access to arbitrary files when a SecurityManager was present. This flaw could cause a Java application using JAXP to leak sensitive information, or affect application availability. (CVE-2014-2403) It was discovered that the Security component in OpenJDK could leak some timing information when performing PKCS#1 unpadding. This could possibly lead to the disclosure of some information that was meant to be protected by encryption. (CVE-2014-0453) It was discovered that the fix for CVE-2013-5797 did not properly resolve input sanitization flaws in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting (XSS) attacks. (CVE-2014-2398) An insecure temporary file use flaw was found in the way the unpack200 utility created log files. A local attacker could possibly use this flaw to perform a symbolic link attack and overwrite arbitrary files with the privileges of the user running unpack200. (CVE-2014-1876) This update also fixes the following bug: * The OpenJDK update to IcedTea version 1.13 introduced a regression related to the handling of the jdk_version_info variable. This variable was not properly zeroed out before being passed to the Java Virtual Machine, resulting in a memory leak in the java.lang.ref.Finalizer class. This update fixes this issue, and memory leaks no longer occur. (BZ#1085373) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) 1085373 - java.lang.ref.Finalizer leak when upgrading from 1.62 to 1.66 1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) 1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766) 1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) 1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) 1087413 - CVE-2014-0456 OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858) 1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854) 1087423 - CVE-2014-2397 OpenJDK: classfile parser invalid BootstrapMethods attribute length (Hotspot, 8034926) 1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) 1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010) 1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) 1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) 1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) 1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) 1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) 1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740) 1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) 1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) 1087443 - CVE-2014-2403 OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.i386.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el5_10.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm i386: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-5.1.13.3.el6_5.src.rpm i386: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.i686.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.i686.rpm x86_64: java-1.6.0-openjdk-debuginfo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-5.1.13.3.el6_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0429.html https://www.redhat.com/security/data/cve/CVE-2014-0446.html https://www.redhat.com/security/data/cve/CVE-2014-0451.html https://www.redhat.com/security/data/cve/CVE-2014-0452.html https://www.redhat.com/security/data/cve/CVE-2014-0453.html https://www.redhat.com/security/data/cve/CVE-2014-0456.html https://www.redhat.com/security/data/cve/CVE-2014-0457.html https://www.redhat.com/security/data/cve/CVE-2014-0458.html https://www.redhat.com/security/data/cve/CVE-2014-0460.html https://www.redhat.com/security/data/cve/CVE-2014-0461.html https://www.redhat.com/security/data/cve/CVE-2014-1876.html https://www.redhat.com/security/data/cve/CVE-2014-2397.html https://www.redhat.com/security/data/cve/CVE-2014-2398.html https://www.redhat.com/security/data/cve/CVE-2014-2403.html https://www.redhat.com/security/data/cve/CVE-2014-2412.html https://www.redhat.com/security/data/cve/CVE-2014-2414.html https://www.redhat.com/security/data/cve/CVE-2014-2421.html https://www.redhat.com/security/data/cve/CVE-2014-2423.html https://www.redhat.com/security/data/cve/CVE-2014-2427.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTTm2zXlSAg2UNWIIRAkZ8AJ4tQFSY3KSdfOiDJA5KJWO9IJa1BACeMLJ6 PQHHIgiQ5K7Q4/GEJAHNU94= =9aj6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . For the oldstable distribution (squeeze), these problems have been fixed in version 6b31-1.13.3-1~deb6u1. For the stable distribution (wheezy), these problems have been fixed in version 6b31-1.13.3-1~deb7u1. For the testing distribution (jessie), these problems have been fixed in version 6b31-1.13.3-1. For the unstable distribution (sid), these problems have been fixed in version 6b31-1.13.3-1

Trust: 2.52

sources: NVD: CVE-2014-0460 // JVNDB: JVNDB-2014-002076 // VULHUB: VHN-67953 // VULMON: CVE-2014-0460 // PACKETSTORM: 126200 // PACKETSTORM: 127267 // PACKETSTORM: 127655 // PACKETSTORM: 126181 // PACKETSTORM: 126630 // PACKETSTORM: 126183 // PACKETSTORM: 126631 // PACKETSTORM: 126320

AFFECTED PRODUCTS

vendor:oraclemodel:jrockitscope:eqversion:r27.8.1

Trust: 1.8

vendor:oraclemodel:jrockitscope:eqversion:r28.3.1

Trust: 1.8

vendor:oraclemodel:jdkscope:eqversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.5.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:10.04

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:6.0

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.8.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.7.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.6.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.10

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:13.10

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.8.0

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.5.0

Trust: 1.0

vendor:junipermodel:junos spacescope:ltversion:15.1

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:api managementscope:eqversion:2.0.0.0

Trust: 0.8

vendor:ibmmodel:api managementscope:eqversion:2.0.0.1

Trust: 0.8

vendor:ibmmodel:api managementscope:eqversion:2.0.0.2

Trust: 0.8

vendor:ibmmodel:api managementscope:eqversion:3.0.0.0

Trust: 0.8

vendor:ibmmodel:content collectorscope:eqversion:2.1.1

Trust: 0.8

vendor:ibmmodel:content collectorscope:eqversion:2.2

Trust: 0.8

vendor:ibmmodel:content collectorscope:eqversion:3.0

Trust: 0.8

vendor:ibmmodel:content collectorscope:eqversion:4.0

Trust: 0.8

vendor:ibmmodel:dominoscope:lteversion:8.5.3 fix pack 6

Trust: 0.8

vendor:ibmmodel:dominoscope:lteversion:9.0.1 fix pack 1

Trust: 0.8

vendor:ibmmodel:financial transaction managerscope:eqversion:for ach services 2.1.1.0

Trust: 0.8

vendor:ibmmodel:financial transaction managerscope:eqversion:for check services 2.1.1.2

Trust: 0.8

vendor:ibmmodel:financial transaction managerscope:eqversion:for check services 2.1.1.5

Trust: 0.8

vendor:ibmmodel:financial transaction managerscope:eqversion:for corporate payment services 2.1.1.0

Trust: 0.8

vendor:ibmmodel:infosphere streamsscope:eqversion:1.0

Trust: 0.8

vendor:ibmmodel:infosphere streamsscope:eqversion:1.0.1

Trust: 0.8

vendor:ibmmodel:infosphere streamsscope:eqversion:1.2

Trust: 0.8

vendor:ibmmodel:infosphere streamsscope:eqversion:2.0

Trust: 0.8

vendor:ibmmodel:infosphere streamsscope:eqversion:3.0

Trust: 0.8

vendor:ibmmodel:infosphere streamsscope:eqversion:3.1

Trust: 0.8

vendor:ibmmodel:infosphere streamsscope:eqversion:3.2

Trust: 0.8

vendor:ibmmodel:infosphere streamsscope:eqversion:3.2.1

Trust: 0.8

vendor:ibmmodel:lotus expeditorscope:eqversion:6.2.x

Trust: 0.8

vendor:ibmmodel:lotus quickrscope:eqversion:8.5 for websphere portal

Trust: 0.8

vendor:ibmmodel:messagesightscope:eqversion:1.0-1.1

Trust: 0.8

vendor:ibmmodel:multi-enterprise integration gatewayscope:eqversion:1.0

Trust: 0.8

vendor:ibmmodel:notesscope:lteversion:8.5.3 fix pack 6

Trust: 0.8

vendor:ibmmodel:notesscope:lteversion:9.0.1 fix pack 1

Trust: 0.8

vendor:ibmmodel:operational decision managerscope:eqversion:8.0

Trust: 0.8

vendor:ibmmodel:operational decision managerscope:eqversion:8.5

Trust: 0.8

vendor:ibmmodel:operational decision managerscope:eqversion:8.6

Trust: 0.8

vendor:ibmmodel:sdk,scope:eqversion:for java for websphere application server 6.1.0.0 to 6.1.0.47

Trust: 0.8

vendor:ibmmodel:sdk,scope:eqversion:for java for websphere application server 7.0.0.0 to 7.0.0.31

Trust: 0.8

vendor:ibmmodel:sdk,scope:eqversion:for java for websphere application server 8.0.0.0 to 8.0.0.8

Trust: 0.8

vendor:ibmmodel:sdk,scope:eqversion:for java for websphere application server 8.5.0.0 to 8.5.5.2

Trust: 0.8

vendor:ibmmodel:sdk,scope:lteversion:java 2 technology edition 5.0 sr 16 fp 5

Trust: 0.8

vendor:ibmmodel:sdk,scope:lteversion:java technology edition 6 sr 15 fp 1

Trust: 0.8

vendor:ibmmodel:sdk,scope:lteversion:java technology edition 6.0.1 sr 7 fp 1

Trust: 0.8

vendor:ibmmodel:sdk,scope:lteversion:java technology edition 7 sr 6 fp 1

Trust: 0.8

vendor:ibmmodel:sdk,scope:eqversion:java technology edition 7r1 ga

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:1.2

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.1 to 2.1 fix pack 4

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3

Trust: 0.8

vendor:ibmmodel:smartcloud provisioningscope:eqversion:2.3 fix pack 1

Trust: 0.8

vendor:ibmmodel:tivoli system automationscope:eqversion:for integrated operations management 2.1.0

Trust: 0.8

vendor:ibmmodel:tivoli system automationscope:eqversion:for integrated operations management 2.1.1

Trust: 0.8

vendor:ibmmodel:tivoli system automationscope:eqversion:for integrated operations management 2.1.2

Trust: 0.8

vendor:ibmmodel:websphere business eventsscope:eqversion:7.0

Trust: 0.8

vendor:ibmmodel:websphere ilog jrulesscope:eqversion:7.0

Trust: 0.8

vendor:ibmmodel:websphere ilog jrulesscope:eqversion:7.1

Trust: 0.8

vendor:ibmmodel:websphere operational decision managementscope:eqversion:7.5

Trust: 0.8

vendor:oraclemodel:jdkscope:eqversion:5.0 update 61

Trust: 0.8

vendor:oraclemodel:jdkscope:eqversion:6 update 71

Trust: 0.8

vendor:oraclemodel:jdkscope:eqversion:7 update 51

Trust: 0.8

vendor:oraclemodel:jdkscope:eqversion:8

Trust: 0.8

vendor:oraclemodel:jrescope:eqversion:5.0 update 61

Trust: 0.8

vendor:oraclemodel:jrescope:eqversion:6 update 71

Trust: 0.8

vendor:oraclemodel:jrescope:eqversion:7 update 51

Trust: 0.8

vendor:oraclemodel:jrescope:eqversion:8

Trust: 0.8

vendor:oraclemodel:java sescope:eqversion:embedded 7 update 51

Trust: 0.8

vendor:hitachimodel:cosminexus application server enterprisescope:eqversion:version 6

Trust: 0.8

vendor:hitachimodel:cosminexus application server standardscope:eqversion:version 6

Trust: 0.8

vendor:hitachimodel:cosminexus application server version 5scope: - version: -

Trust: 0.8

vendor:hitachimodel:cosminexus clientscope:eqversion:version 6

Trust: 0.8

vendor:hitachimodel:cosminexus developer light version 6scope: - version: -

Trust: 0.8

vendor:hitachimodel:cosminexus developer professional version 6scope: - version: -

Trust: 0.8

vendor:hitachimodel:cosminexus developer standard version 6scope: - version: -

Trust: 0.8

vendor:hitachimodel:cosminexus developer version 5scope: - version: -

Trust: 0.8

vendor:hitachimodel:cosminexus developer's kit for javascope: - version: -

Trust: 0.8

vendor:hitachimodel:cosminexus primary serverscope:eqversion:base

Trust: 0.8

vendor:hitachimodel:cosminexus studioscope:eqversion:version 5

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:-r

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:express

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:light

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:standard-r

Trust: 0.8

vendor:hitachimodel:ucosminexus application server enterprisescope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application server smart editionscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application server standardscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus clientscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:ucosminexus clientscope:eqversion:for plug-in

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:01

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:professional

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:professional for plug-in

Trust: 0.8

vendor:hitachimodel:ucosminexus developer lightscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus developer standardscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus operatorscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus primary serverscope:eqversion:base

Trust: 0.8

vendor:hitachimodel:ucosminexus serverscope:eqversion:standard-r

Trust: 0.8

vendor:hitachimodel:ucosminexus service architectscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:- messaging

Trust: 0.8

vendor:junipermodel:junos spacescope:eqversion:15.1

Trust: 0.6

sources: JVNDB: JVNDB-2014-002076 // CNNVD: CNNVD-201404-275 // NVD: CVE-2014-0460

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0460
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-0460
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201404-275
value: MEDIUM

Trust: 0.6

VULHUB: VHN-67953
value: MEDIUM

Trust: 0.1

VULMON: CVE-2014-0460
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-0460
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-67953
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-67953 // VULMON: CVE-2014-0460 // JVNDB: JVNDB-2014-002076 // CNNVD: CNNVD-201404-275 // NVD: CVE-2014-0460

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2014-0460

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 126181 // PACKETSTORM: 126183 // CNNVD: CNNVD-201404-275

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201404-275

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-002076

PATCH

title:HS14-009url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-009/index.html

Trust: 0.8

title:IV59561url:http://www-01.ibm.com/support/docview.wss?uid=swg1IV59561

Trust: 0.8

title:IT02035url:http://www-01.ibm.com/support/docview.wss?uid=swg1IT02035

Trust: 0.8

title:1686717url:http://www-01.ibm.com/support/docview.wss?uid=swg21686717

Trust: 0.8

title:1676315url:http://www-01.ibm.com/support/docview.wss?uid=swg21676315

Trust: 0.8

title:1672080url:http://www.ibm.com/support/docview.wss?uid=swg21672080

Trust: 0.8

title:1672043url:http://www-01.ibm.com/support/docview.wss?uid=swg21672043

Trust: 0.8

title:1677387url:http://www-01.ibm.com/support/docview.wss?uid=swg21677387

Trust: 0.8

title:1673013url:http://www.ibm.com/support/docview.wss?uid=swg21673013

Trust: 0.8

title:1681256url:http://www-01.ibm.com/support/docview.wss?uid=swg21681256

Trust: 0.8

title:1676672url:http://www.ibm.com/support/docview.wss?uid=swg21676672

Trust: 0.8

title:1681018url:http://www-01.ibm.com/support/docview.wss?uid=swg21681018

Trust: 0.8

title:1675205url:http://www-01.ibm.com/support/docview.wss?uid=swg21675205

Trust: 0.8

title:1679713url:http://www-01.ibm.com/support/docview.wss?uid=swg21679713

Trust: 0.8

title:1675588url:http://www-01.ibm.com/support/docview.wss?uid=swg21675588

Trust: 0.8

title:1676746url:http://www-01.ibm.com/support/docview.wss?uid=swg21676746

Trust: 0.8

title:1675343url:http://www-01.ibm.com/support/docview.wss?uid=swg21675343

Trust: 0.8

title:1673836url:http://www-01.ibm.com/support/docview.wss?uid=swg21673836

Trust: 0.8

title:1674539url:http://www-01.ibm.com/support/docview.wss?uid=swg21674539

Trust: 0.8

title:1677900url:http://www-01.ibm.com/support/docview.wss?uid=swg21677900

Trust: 0.8

title:1682828url:http://www-01.ibm.com/support/docview.wss?uid=swg21682828

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - April 2014 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpuapr2014verbose-1972954.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - April 2014url:http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html

Trust: 0.8

title:April 2014 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/april_2014_critical_patch_update

Trust: 0.8

title:JSA10698url:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698&actp=search

Trust: 0.8

title:HS14-009url:http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS14-009/index.html

Trust: 0.8

title:Oracle Corporation Javaプラグインの脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/oracle/20140417.html

Trust: 0.8

title:jdk-7u55-nb-8-windows-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49309

Trust: 0.6

title:jre-7u55-macosx-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49313

Trust: 0.6

title:jdk-8u5-linux-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49317

Trust: 0.6

title:jre-7u55-windows-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49312

Trust: 0.6

title:jdk-8u5-macosx-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49316

Trust: 0.6

title:jre-8u5-linux-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49320

Trust: 0.6

title:jdk-7u55-nb-8-linux-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49311

Trust: 0.6

title:jdk-8u5-windows-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49315

Trust: 0.6

title:jre-8u5-macosx-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49319

Trust: 0.6

title:jdk-7u55-nb-8-macosx-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49310

Trust: 0.6

title:jre-7u55-linux-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49314

Trust: 0.6

title:jre-8u5-windows-x64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=49318

Trust: 0.6

title:Red Hat: CVE-2014-0460url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-0460

Trust: 0.1

title:Ubuntu Security Notice: openjdk-7 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2187-1

Trust: 0.1

title:Ubuntu Security Notice: openjdk-6 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2191-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-326url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-326

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-327url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-327

Trust: 0.1

sources: VULMON: CVE-2014-0460 // JVNDB: JVNDB-2014-002076 // CNNVD: CNNVD-201404-275

EXTERNAL IDS

db:NVDid:CVE-2014-0460

Trust: 3.4

db:SECUNIAid:58415

Trust: 1.8

db:SECUNIAid:59307

Trust: 1.8

db:SECUNIAid:60117

Trust: 1.8

db:SECUNIAid:59082

Trust: 1.8

db:SECUNIAid:59255

Trust: 1.8

db:SECUNIAid:59706

Trust: 1.8

db:SECUNIAid:59071

Trust: 1.8

db:SECUNIAid:59642

Trust: 1.8

db:SECUNIAid:59250

Trust: 1.8

db:SECUNIAid:61264

Trust: 1.8

db:SECUNIAid:59023

Trust: 1.8

db:SECUNIAid:59704

Trust: 1.8

db:SECUNIAid:59058

Trust: 1.8

db:SECUNIAid:59022

Trust: 1.8

db:SECUNIAid:59516

Trust: 1.8

db:SECUNIAid:60003

Trust: 1.8

db:SECUNIAid:59436

Trust: 1.8

db:SECUNIAid:59705

Trust: 1.8

db:SECUNIAid:60111

Trust: 1.8

db:JUNIPERid:JSA10698

Trust: 1.8

db:BIDid:66916

Trust: 1.8

db:JVNDBid:JVNDB-2014-002076

Trust: 0.8

db:CNNVDid:CNNVD-201404-275

Trust: 0.7

db:VULHUBid:VHN-67953

Trust: 0.1

db:VULMONid:CVE-2014-0460

Trust: 0.1

db:PACKETSTORMid:126200

Trust: 0.1

db:PACKETSTORMid:127267

Trust: 0.1

db:PACKETSTORMid:127655

Trust: 0.1

db:PACKETSTORMid:126181

Trust: 0.1

db:PACKETSTORMid:126630

Trust: 0.1

db:PACKETSTORMid:126183

Trust: 0.1

db:PACKETSTORMid:126631

Trust: 0.1

db:PACKETSTORMid:126320

Trust: 0.1

sources: VULHUB: VHN-67953 // VULMON: CVE-2014-0460 // JVNDB: JVNDB-2014-002076 // PACKETSTORM: 126200 // PACKETSTORM: 127267 // PACKETSTORM: 127655 // PACKETSTORM: 126181 // PACKETSTORM: 126630 // PACKETSTORM: 126183 // PACKETSTORM: 126631 // PACKETSTORM: 126320 // CNNVD: CNNVD-201404-275 // NVD: CVE-2014-0460

REFERENCES

url:http://www.securityfocus.com/bid/66916

Trust: 1.9

url:http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html

Trust: 1.9

url:http://security.gentoo.org/glsa/glsa-201406-32.xml

Trust: 1.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21672080

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21673836

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21674539

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676315

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676672

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21676746

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21677294

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21679713

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681018

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681256

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21683484

Trust: 1.8

url:http://www-01.ibm.com/support/docview.wss?uid=swg21686717

Trust: 1.8

url:http://www.ibm.com/support/docview.wss?uid=swg21675343

Trust: 1.8

url:http://www.ibm.com/support/docview.wss?uid=swg21675588

Trust: 1.8

url:http://www.ibm.com/support/docview.wss?uid=swg21677387

Trust: 1.8

url:http://www.debian.org/security/2014/dsa-2912

Trust: 1.8

url:http://security.gentoo.org/glsa/glsa-201502-12.xml

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2014:0413

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2014:0414

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2014-0675.html

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2014-0685.html

Trust: 1.8

url:http://secunia.com/advisories/58415

Trust: 1.8

url:http://secunia.com/advisories/59022

Trust: 1.8

url:http://secunia.com/advisories/59023

Trust: 1.8

url:http://secunia.com/advisories/59058

Trust: 1.8

url:http://secunia.com/advisories/59071

Trust: 1.8

url:http://secunia.com/advisories/59082

Trust: 1.8

url:http://secunia.com/advisories/59250

Trust: 1.8

url:http://secunia.com/advisories/59255

Trust: 1.8

url:http://secunia.com/advisories/59307

Trust: 1.8

url:http://secunia.com/advisories/59436

Trust: 1.8

url:http://secunia.com/advisories/59516

Trust: 1.8

url:http://secunia.com/advisories/59642

Trust: 1.8

url:http://secunia.com/advisories/59704

Trust: 1.8

url:http://secunia.com/advisories/59705

Trust: 1.8

url:http://secunia.com/advisories/59706

Trust: 1.8

url:http://secunia.com/advisories/60003

Trust: 1.8

url:http://secunia.com/advisories/60111

Trust: 1.8

url:http://secunia.com/advisories/60117

Trust: 1.8

url:http://secunia.com/advisories/61264

Trust: 1.8

url:http://www.ubuntu.com/usn/usn-2187-1

Trust: 1.8

url:http://www.ubuntu.com/usn/usn-2191-1

Trust: 1.8

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10698

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140852974709252&w=2

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=140852886808946&w=2

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0460

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20140416-jre.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2014/at140017.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0460

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-0429

Trust: 0.7

url:https://www.redhat.com/security/data/cve/cve-2014-0451.html

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-0446

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-0453.html

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-1876

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-2421.html

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-2427.html

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-0446.html

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-2412

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-0451

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-0457

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-1876.html

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-2398

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-0460.html

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-0460

Trust: 0.6

url:https://access.redhat.com/security/team/key/#package

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-0453

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-2412.html

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-2398.html

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-0457.html

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-0429.html

Trust: 0.6

url:https://access.redhat.com/site/articles/11258

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-0452.html

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-2423.html

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-0461.html

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-2414.html

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-2414

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2014-0458.html

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-0458

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-0452

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-0461

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-2421

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-2427

Trust: 0.5

url:https://www.redhat.com/security/data/cve/cve-2013-6629.html

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2013-6629

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0456

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2014-2401.html

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-2403

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-2397

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-2423

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2014-2420.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-2409.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-0449.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-6954.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-6954

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-2428.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-2397.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-0456.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-2403.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0459

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-2401

Trust: 0.3

url:https://www.ibm.com/developerworks/java/jdk/alerts/

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-2413

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0449

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0455

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0459.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0454

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0454.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-2409

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-2402

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-2413.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0455.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-2402.html

Trust: 0.2

url:http://kb.juniper.net/infocenter/index?page=content&amp;id=jsa10698

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=140852886808946&amp;w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&amp;m=140852974709252&amp;w=2

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-0460

Trust: 0.1

url:https://usn.ubuntu.com/2187-1/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0432.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0432

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0448

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0413.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0448.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-2422.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3567

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4002

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1478

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5979

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6954

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4540

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0429

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0441

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0870

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0706

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0434

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3568

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0425

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3541

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3566

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3571

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0426

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2783

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1876

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0431

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3564

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0432

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0444

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1475

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3554

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3564

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3569

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3573

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0442

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0427

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3549

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3565

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3860

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0433

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3574

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0822

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3553

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0025

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1476

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0435

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4467

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6629

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2783

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1480

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4351

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0428

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3860

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0440

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0443

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4351

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3551

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5896.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5887

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0878.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5910

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0428.html

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5910.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0982.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0417

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5878

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5907

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0376

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5899.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0368

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0416.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0428

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0403.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0415

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0411

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0422

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0422.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0368.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0415.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5889.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5884

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0375.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0423

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0423.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5878.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0376.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0410

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0410.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5898

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5889

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0424

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5907.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0373.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0411.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0416

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0417.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0424.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0373

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5888

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5898.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5884.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5899

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0403

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0375

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5887.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2014-0387.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5896

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5888.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0387

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0407.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0509.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0408.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2420

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0508.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2428

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0462

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2405

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

sources: VULHUB: VHN-67953 // VULMON: CVE-2014-0460 // JVNDB: JVNDB-2014-002076 // PACKETSTORM: 126200 // PACKETSTORM: 127267 // PACKETSTORM: 127655 // PACKETSTORM: 126181 // PACKETSTORM: 126630 // PACKETSTORM: 126183 // PACKETSTORM: 126631 // PACKETSTORM: 126320 // CNNVD: CNNVD-201404-275 // NVD: CVE-2014-0460

CREDITS

Red Hat

Trust: 0.6

sources: PACKETSTORM: 126200 // PACKETSTORM: 127655 // PACKETSTORM: 126181 // PACKETSTORM: 126630 // PACKETSTORM: 126183 // PACKETSTORM: 126631

SOURCES

db:VULHUBid:VHN-67953
db:VULMONid:CVE-2014-0460
db:JVNDBid:JVNDB-2014-002076
db:PACKETSTORMid:126200
db:PACKETSTORMid:127267
db:PACKETSTORMid:127655
db:PACKETSTORMid:126181
db:PACKETSTORMid:126630
db:PACKETSTORMid:126183
db:PACKETSTORMid:126631
db:PACKETSTORMid:126320
db:CNNVDid:CNNVD-201404-275
db:NVDid:CVE-2014-0460

LAST UPDATE DATE

2024-09-18T22:56:48.852000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-67953date:2022-05-09T00:00:00
db:VULMONid:CVE-2014-0460date:2020-09-08T00:00:00
db:JVNDBid:JVNDB-2014-002076date:2015-12-02T00:00:00
db:CNNVDid:CNNVD-201404-275date:2020-10-23T00:00:00
db:NVDid:CVE-2014-0460date:2022-05-13T14:57:20.570

SOURCES RELEASE DATE

db:VULHUBid:VHN-67953date:2014-04-16T00:00:00
db:VULMONid:CVE-2014-0460date:2014-04-16T00:00:00
db:JVNDBid:JVNDB-2014-002076date:2014-04-17T00:00:00
db:PACKETSTORMid:126200date:2014-04-17T22:02:41
db:PACKETSTORMid:127267date:2014-06-30T23:39:28
db:PACKETSTORMid:127655date:2014-07-29T22:17:21
db:PACKETSTORMid:126181date:2014-04-16T20:41:55
db:PACKETSTORMid:126630date:2014-05-15T21:38:36
db:PACKETSTORMid:126183date:2014-04-16T20:42:18
db:PACKETSTORMid:126631date:2014-05-15T21:38:43
db:PACKETSTORMid:126320date:2014-04-25T17:49:43
db:CNNVDid:CNNVD-201404-275date:2014-04-18T00:00:00
db:NVDid:CVE-2014-0460date:2014-04-16T01:55:09.993