CVE
- Id
- 71540
- CVE No.
- CVE-2014-4244
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.
- Phase
- Assigned (20140617)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
679425 | 71540 | CVE-2014-4244 | BUGTRAQ:20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities | View |
679426 | 71540 | CVE-2014-4244 | URL:http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded | View |
679427 | 71540 | CVE-2014-4244 | FULLDISC:20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities | View |
679428 | 71540 | CVE-2014-4244 | URL:http://seclists.org/fulldisclosure/2014/Dec/23 | View |
679429 | 71540 | CVE-2014-4244 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html | View |
679430 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21681966 | View |
679431 | 71540 | CVE-2014-4244 | CONFIRM:https://kc.mcafee.com/corporate/index?page=content&id=SB10083 | View |
679432 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21683429 | View |
679433 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21683438 | View |
679434 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21685121 | View |
679435 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21685122 | View |
679436 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21685178 | View |
679437 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21685242 | View |
679438 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21686142 | View |
679439 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21686383 | View |
679440 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21686824 | View |
679441 | 71540 | CVE-2014-4244 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2014-0012.html | View |
679442 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21688893 | View |
679443 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21689593 | View |
679444 | 71540 | CVE-2014-4244 | CONFIRM:http://www.ibm.com/support/docview.wss?uid=swg21683518 | View |
679445 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21683338 | View |
679446 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21683484 | View |
679447 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21680334 | View |
679448 | 71540 | CVE-2014-4244 | CONFIRM:https://www.ibm.com/support/docview.wss?uid=swg21680418 | View |
679449 | 71540 | CVE-2014-4244 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21681379 | View |
679450 | 71540 | CVE-2014-4244 | DEBIAN:DSA-2980 | View |
679451 | 71540 | CVE-2014-4244 | URL:http://www.debian.org/security/2014/dsa-2980 | View |
679452 | 71540 | CVE-2014-4244 | DEBIAN:DSA-2987 | View |
679453 | 71540 | CVE-2014-4244 | URL:http://www.debian.org/security/2014/dsa-2987 | View |
679454 | 71540 | CVE-2014-4244 | GENTOO:GLSA-201502-12 | View |
679455 | 71540 | CVE-2014-4244 | URL:http://security.gentoo.org/glsa/glsa-201502-12.xml | View |
679456 | 71540 | CVE-2014-4244 | HP:HPSBUX03091 | View |
679457 | 71540 | CVE-2014-4244 | URL:http://marc.info/?l=bugtraq&m=140852886808946&w=2 | View |
679458 | 71540 | CVE-2014-4244 | HP:HPSBUX03092 | View |
679459 | 71540 | CVE-2014-4244 | URL:http://marc.info/?l=bugtraq&m=140852974709252&w=2 | View |
679460 | 71540 | CVE-2014-4244 | HP:SSRT101667 | View |
679461 | 71540 | CVE-2014-4244 | URL:http://marc.info/?l=bugtraq&m=140852886808946&w=2 | View |
679462 | 71540 | CVE-2014-4244 | HP:SSRT101668 | View |
679463 | 71540 | CVE-2014-4244 | URL:http://marc.info/?l=bugtraq&m=140852974709252&w=2 | View |
679464 | 71540 | CVE-2014-4244 | REDHAT:RHSA-2015:0264 | View |
679465 | 71540 | CVE-2014-4244 | URL:http://rhn.redhat.com/errata/RHSA-2015-0264.html | View |
679466 | 71540 | CVE-2014-4244 | SUSE:SUSE-SU-2015:0344 | View |
679467 | 71540 | CVE-2014-4244 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html | View |
679468 | 71540 | CVE-2014-4244 | SUSE:SUSE-SU-2015:0376 | View |
679469 | 71540 | CVE-2014-4244 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html | View |
679470 | 71540 | CVE-2014-4244 | SUSE:SUSE-SU-2015:0392 | View |
679471 | 71540 | CVE-2014-4244 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html | View |
679472 | 71540 | CVE-2014-4244 | BID:68624 | View |
679473 | 71540 | CVE-2014-4244 | URL:http://www.securityfocus.com/bid/68624 | View |
679474 | 71540 | CVE-2014-4244 | SECTRACK:1030577 | View |
679475 | 71540 | CVE-2014-4244 | URL:http://www.securitytracker.com/id/1030577 | View |
679476 | 71540 | CVE-2014-4244 | SECUNIA:59503 | View |
679477 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/59503 | View |
679478 | 71540 | CVE-2014-4244 | SECUNIA:60245 | View |
679479 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60245 | View |
679480 | 71540 | CVE-2014-4244 | SECUNIA:60326 | View |
679481 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60326 | View |
679482 | 71540 | CVE-2014-4244 | SECUNIA:60831 | View |
679483 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60831 | View |
679484 | 71540 | CVE-2014-4244 | SECUNIA:60890 | View |
679485 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60890 | View |
679486 | 71540 | CVE-2014-4244 | SECUNIA:58830 | View |
679487 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/58830 | View |
679488 | 71540 | CVE-2014-4244 | SECUNIA:61050 | View |
679489 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61050 | View |
679490 | 71540 | CVE-2014-4244 | SECUNIA:61215 | View |
679491 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61215 | View |
679492 | 71540 | CVE-2014-4244 | SECUNIA:61278 | View |
679493 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61278 | View |
679494 | 71540 | CVE-2014-4244 | SECUNIA:61293 | View |
679495 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61293 | View |
679496 | 71540 | CVE-2014-4244 | SECUNIA:61294 | View |
679497 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61294 | View |
679498 | 71540 | CVE-2014-4244 | SECUNIA:61469 | View |
679499 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61469 | View |
679500 | 71540 | CVE-2014-4244 | SECUNIA:61846 | View |
679501 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61846 | View |
679502 | 71540 | CVE-2014-4244 | SECUNIA:60081 | View |
679503 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60081 | View |
679504 | 71540 | CVE-2014-4244 | SECUNIA:60317 | View |
679505 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60317 | View |
679506 | 71540 | CVE-2014-4244 | SECUNIA:61577 | View |
679507 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61577 | View |
679508 | 71540 | CVE-2014-4244 | SECUNIA:61640 | View |
679509 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61640 | View |
679510 | 71540 | CVE-2014-4244 | SECUNIA:60846 | View |
679511 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60846 | View |
679512 | 71540 | CVE-2014-4244 | SECUNIA:62314 | View |
679513 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/62314 | View |
679514 | 71540 | CVE-2014-4244 | SECUNIA:59404 | View |
679515 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/59404 | View |
679516 | 71540 | CVE-2014-4244 | SECUNIA:60817 | View |
679517 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60817 | View |
679518 | 71540 | CVE-2014-4244 | SECUNIA:60335 | View |
679519 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60335 | View |
679520 | 71540 | CVE-2014-4244 | SECUNIA:61417 | View |
679521 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61417 | View |
679522 | 71540 | CVE-2014-4244 | SECUNIA:61254 | View |
679523 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61254 | View |
679524 | 71540 | CVE-2014-4244 | SECUNIA:61264 | View |
679525 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/61264 | View |
679526 | 71540 | CVE-2014-4244 | SECUNIA:60485 | View |
679527 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60485 | View |
679528 | 71540 | CVE-2014-4244 | SECUNIA:59985 | View |
679529 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/59985 | View |
679530 | 71540 | CVE-2014-4244 | SECUNIA:59986 | View |
679531 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/59986 | View |
679532 | 71540 | CVE-2014-4244 | SECUNIA:59924 | View |
679533 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/59924 | View |
679534 | 71540 | CVE-2014-4244 | SECUNIA:59987 | View |
679535 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/59987 | View |
679536 | 71540 | CVE-2014-4244 | SECUNIA:59680 | View |
679537 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/59680 | View |
679538 | 71540 | CVE-2014-4244 | SECUNIA:60622 | View |
679539 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60622 | View |
679540 | 71540 | CVE-2014-4244 | SECUNIA:60002 | View |
679541 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60002 | View |
679542 | 71540 | CVE-2014-4244 | SECUNIA:60031 | View |
679543 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60031 | View |
679544 | 71540 | CVE-2014-4244 | SECUNIA:60032 | View |
679545 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60032 | View |
679546 | 71540 | CVE-2014-4244 | SECUNIA:60129 | View |
679547 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60129 | View |
679548 | 71540 | CVE-2014-4244 | SECUNIA:60497 | View |
679549 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60497 | View |
679550 | 71540 | CVE-2014-4244 | SECUNIA:60812 | View |
679551 | 71540 | CVE-2014-4244 | URL:http://secunia.com/advisories/60812 | View |
679552 | 71540 | CVE-2014-4244 | XF:oracle-cpujul2014-cve20144244(94605) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
14532 | JVNDB-2014-003407 | Oracle Java SE における Security に関する脆弱性 | Oracle Java SE には、Security に関する処理に不備があるため、機密性に影響のある脆弱性が存在します。 | CVE-2014-4252 | 71540 | 5 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-003407.html | View |