CVE
- Id
- 73891
- CVE No.
- CVE-2014-6591
- Status
- Candidate
- Description
- Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.
- Phase
- Assigned (20140917)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
691981 | 73891 | CVE-2014-6591 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html | View |
691982 | 73891 | CVE-2014-6591 | CONFIRM:https://www-304.ibm.com/support/docview.wss?uid=swg21695474 | View |
691983 | 73891 | CVE-2014-6591 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2015-0003.html | View |
691984 | 73891 | CVE-2014-6591 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | View |
691985 | 73891 | CVE-2014-6591 | DEBIAN:DSA-3144 | View |
691986 | 73891 | CVE-2014-6591 | URL:http://www.debian.org/security/2015/dsa-3144 | View |
691987 | 73891 | CVE-2014-6591 | DEBIAN:DSA-3147 | View |
691988 | 73891 | CVE-2014-6591 | URL:http://www.debian.org/security/2015/dsa-3147 | View |
691989 | 73891 | CVE-2014-6591 | GENTOO:GLSA-201603-14 | View |
691990 | 73891 | CVE-2014-6591 | URL:https://security.gentoo.org/glsa/201603-14 | View |
691991 | 73891 | CVE-2014-6591 | GENTOO:GLSA-201507-14 | View |
691992 | 73891 | CVE-2014-6591 | URL:https://security.gentoo.org/glsa/201507-14 | View |
691993 | 73891 | CVE-2014-6591 | HP:HPSBUX03273 | View |
691994 | 73891 | CVE-2014-6591 | URL:http://marc.info/?l=bugtraq&m=142496355704097&w=2 | View |
691995 | 73891 | CVE-2014-6591 | HP:SSRT101951 | View |
691996 | 73891 | CVE-2014-6591 | URL:http://marc.info/?l=bugtraq&m=142496355704097&w=2 | View |
691997 | 73891 | CVE-2014-6591 | HP:HPSBUX03281 | View |
691998 | 73891 | CVE-2014-6591 | URL:http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581 | View |
691999 | 73891 | CVE-2014-6591 | HP:SSRT101968 | View |
692000 | 73891 | CVE-2014-6591 | URL:http://marc.info/?l=bugtraq&m=142607790919348&w=2 | View |
692001 | 73891 | CVE-2014-6591 | REDHAT:RHSA-2015:0136 | View |
692002 | 73891 | CVE-2014-6591 | URL:http://rhn.redhat.com/errata/RHSA-2015-0136.html | View |
692003 | 73891 | CVE-2014-6591 | REDHAT:RHSA-2015:0068 | View |
692004 | 73891 | CVE-2014-6591 | URL:http://rhn.redhat.com/errata/RHSA-2015-0068.html | View |
692005 | 73891 | CVE-2014-6591 | REDHAT:RHSA-2015:0079 | View |
692006 | 73891 | CVE-2014-6591 | URL:http://rhn.redhat.com/errata/RHSA-2015-0079.html | View |
692007 | 73891 | CVE-2014-6591 | REDHAT:RHSA-2015:0080 | View |
692008 | 73891 | CVE-2014-6591 | URL:http://rhn.redhat.com/errata/RHSA-2015-0080.html | View |
692009 | 73891 | CVE-2014-6591 | REDHAT:RHSA-2015:0085 | View |
692010 | 73891 | CVE-2014-6591 | URL:http://rhn.redhat.com/errata/RHSA-2015-0085.html | View |
692011 | 73891 | CVE-2014-6591 | REDHAT:RHSA-2015:0086 | View |
692012 | 73891 | CVE-2014-6591 | URL:http://rhn.redhat.com/errata/RHSA-2015-0086.html | View |
692013 | 73891 | CVE-2014-6591 | REDHAT:RHSA-2015:0264 | View |
692014 | 73891 | CVE-2014-6591 | URL:http://rhn.redhat.com/errata/RHSA-2015-0264.html | View |
692015 | 73891 | CVE-2014-6591 | SUSE:SUSE-SU-2015:0336 | View |
692016 | 73891 | CVE-2014-6591 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html | View |
692017 | 73891 | CVE-2014-6591 | SUSE:openSUSE-SU-2015:0190 | View |
692018 | 73891 | CVE-2014-6591 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html | View |
692019 | 73891 | CVE-2014-6591 | SUSE:SUSE-SU-2015:0503 | View |
692020 | 73891 | CVE-2014-6591 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html | View |
692021 | 73891 | CVE-2014-6591 | UBUNTU:USN-2486-1 | View |
692022 | 73891 | CVE-2014-6591 | URL:http://www.ubuntu.com/usn/USN-2486-1 | View |
692023 | 73891 | CVE-2014-6591 | UBUNTU:USN-2487-1 | View |
692024 | 73891 | CVE-2014-6591 | URL:http://www.ubuntu.com/usn/USN-2487-1 | View |
692025 | 73891 | CVE-2014-6591 | BID:72175 | View |
692026 | 73891 | CVE-2014-6591 | URL:http://www.securityfocus.com/bid/72175 | View |
692027 | 73891 | CVE-2014-6591 | SECTRACK:1031580 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
5793 | JVNDB-2015-001113 | Oracle Siebel CRM の Siebel Core - Common Components における Email に関する脆弱性 | Oracle Siebel CRM の Siebel Core - Common Components には、Email に関する処理に不備があるため、機密性に影響のある脆弱性が存在します。 | CVE-2014-6599 | 73891 | 3.5 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-001113.html | View |