Vulnerability Details : CVE-2014-4227
Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
Products affected by CVE-2014-4227
- cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.8.0:update5:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update75:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.6.0:update75:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.8.0:update5:*:*:*:*:*:*
Threat overview for CVE-2014-4227
Top countries where our scanners detected CVE-2014-4227
Top open port discovered on systems with this issue
90
IPs affected by CVE-2014-4227 1,394
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2014-4227!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2014-4227
10.61%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 95 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-4227
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST |
References for CVE-2014-4227
-
http://secunia.com/advisories/60817
Sign in
-
http://www-01.ibm.com/support/docview.wss?uid=swg21686383
IBM notice: The page you requested cannot be displayed
-
http://www.securitytracker.com/id/1030577
Oracle Java SE Multiple Flaws Let Remote Users Execute Arbitrary Code, Access and Modify Data, and Deny Service - SecurityTracker
-
https://access.redhat.com/errata/RHSA-2014:0908
RHSA-2014:0908 - Security Advisory - Red Hat Customer Portal
-
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
VMSA-2014-0012.1
-
https://access.redhat.com/errata/RHSA-2014:0902
RHSA-2014:0902 - Security Advisory - Red Hat Customer Portal
-
http://www-01.ibm.com/support/docview.wss?uid=swg21686824
IBM Security Bulletin: IBM Notes and Domino - Multiple vulnerabilities in IBM Java (Oracle July 2014 Critical Patch Update)
-
http://www-01.ibm.com/support/docview.wss?uid=swg21680334
IBM Security Bulletin: Multiple vulnerabilities in current releases of the IBM® SDK, Java™ Technology Edition
-
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
Oracle Critical Patch Update - July 2014Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
[security-announce] SUSE-SU-2015:0344-1: important: Security update for
-
http://security.gentoo.org/glsa/glsa-201502-12.xml
Oracle JRE/JDK: Multiple vulnerabilities (GLSA 201502-12) — Gentoo security
-
http://rhn.redhat.com/errata/RHSA-2015-0264.html
RHSA-2015:0264 - Security Advisory - Red Hat Customer Portal
-
http://secunia.com/advisories/59924
Sign in
-
http://secunia.com/advisories/59680
Sign in
-
http://www.securityfocus.com/bid/68603
Oracle Java SE CVE-2014-4227 Remote Security Vulnerability
-
http://seclists.org/fulldisclosure/2014/Dec/23
Full Disclosure: NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
-
http://secunia.com/advisories/60622
Sign in
-
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
[security-announce] SUSE-SU-2015:0392-1: important: Security update for
-
http://marc.info/?l=bugtraq&m=140852974709252&w=2
'[security bulletin] HPSBUX03092 SSRT101668 rev.1 - HP-UX running Java6, Remote Unauthorized Access, ' - MARC
-
http://secunia.com/advisories/59987
Sign in
-
http://www.securityfocus.com/archive/1/534161/100/0/threaded
SecurityFocus
-
http://secunia.com/advisories/59986
Sign in
-
http://secunia.com/advisories/59404
Sign in
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/94588
Oracle Java SE Deployment unspecified CVE-2014-4227 Vulnerability Report
Jump to