Vulnerability Details : CVE-2014-4216
Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Products affected by CVE-2014-4216
- cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.8.0:update5:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update65:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update75:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.5.0:update65:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.6.0:update75:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.8.0:update5:*:*:*:*:*:*
Threat overview for CVE-2014-4216
Top countries where our scanners detected CVE-2014-4216
Top open port discovered on systems with this issue
90
IPs affected by CVE-2014-4216 1,492
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2014-4216!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2014-4216
2.34%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-4216
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
References for CVE-2014-4216
-
http://www.securitytracker.com/id/1030577
Oracle Java SE Multiple Flaws Let Remote Users Execute Arbitrary Code, Access and Modify Data, and Deny Service - SecurityTracker
-
https://access.redhat.com/errata/RHSA-2014:0908
RHSA-2014:0908 - Security Advisory - Red Hat Customer Portal
-
http://www.debian.org/security/2014/dsa-2980
Debian -- Security Information -- DSA-2980-1 openjdk-6
-
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
VMSA-2014-0012.1
-
https://access.redhat.com/errata/RHSA-2014:0902
RHSA-2014:0902 - Security Advisory - Red Hat Customer Portal
-
http://www.securityfocus.com/bid/68562
Oracle Java SE CVE-2014-4216 Remote Security Vulnerability
-
http://marc.info/?l=bugtraq&m=140852886808946&w=2
'[security bulletin] HPSBUX03091 SSRT101667 rev.1 - HP-UX running Java7, Remote Unauthorized Access, ' - MARC
-
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
Oracle Critical Patch Update - July 2014Vendor Advisory
-
http://secunia.com/advisories/60129
Sign in
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/94591
Oracle Java SE Hotspot unspecified CVE-2014-4216 Vulnerability Report
-
http://security.gentoo.org/glsa/glsa-201502-12.xml
Oracle JRE/JDK: Multiple vulnerabilities (GLSA 201502-12) — Gentoo security
-
http://seclists.org/fulldisclosure/2014/Dec/23
Full Disclosure: NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
-
http://www.debian.org/security/2014/dsa-2987
Debian -- Security Information -- DSA-2987-1 openjdk-7
-
http://secunia.com/advisories/60485
Sign in
-
http://marc.info/?l=bugtraq&m=140852974709252&w=2
'[security bulletin] HPSBUX03092 SSRT101668 rev.1 - HP-UX running Java6, Remote Unauthorized Access, ' - MARC
-
http://www.securityfocus.com/archive/1/534161/100/0/threaded
SecurityFocus
-
http://secunia.com/advisories/60812
Sign in
Jump to