U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2014-0452 Detail

Description

Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0458 and CVE-2014-2423.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://marc.info/?l=bugtraq&m=140852886808946&w=2 Issue Tracking  Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=140852974709252&w=2 Issue Tracking  Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-0675.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-0685.html Third Party Advisory 
http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory 
http://security.gentoo.org/glsa/glsa-201502-12.xml Third Party Advisory 
http://www-01.ibm.com/support/docview.wss?uid=swg21672080 Third Party Advisory 
http://www.debian.org/security/2014/dsa-2912 Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html Vendor Advisory 
http://www.securityfocus.com/bid/66891 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2187-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2191-1 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2014:0413 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2014:0414 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-0452
NVD Published Date:
04/15/2014
NVD Last Modified:
05/13/2022
Source:
Oracle