低危 Oracle Java/JRockit SE存在未明漏洞

CVE编号

CVE-2014-4263

利用情况

暂无

补丁情况

官方补丁

披露时间

2014-07-18
漏洞描述
Oracle Java SE是基于JDK和JRE的Java平台标准版的简称,用于开发和部署桌面、服务器以及嵌入设备和实时环境中的Java应用程序。Oracle JRockit是一个全面的Java运行时解决方案组合,包括了行业最快的标准Java解决方案。

Oracle Java/JRockit Security子件存在安全漏洞,允许攻击者利用漏洞构建恶意Applet,诱使用户解析,可影响系统的保密性和完整性。
解决建议
用户可参考如下厂商提供的安全公告获取补丁以修复该漏洞:
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
参考链接
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
http://marc.info/?l=bugtraq&m=140852886808946&w=2
http://marc.info/?l=bugtraq&m=140852974709252&w=2
http://rhn.redhat.com/errata/RHSA-2015-0264.html
http://seclists.org/fulldisclosure/2014/Dec/23
http://secunia.com/advisories/58830
http://secunia.com/advisories/59404
http://secunia.com/advisories/59503
http://secunia.com/advisories/59680
http://secunia.com/advisories/59924
http://secunia.com/advisories/59985
http://secunia.com/advisories/59986
http://secunia.com/advisories/59987
http://secunia.com/advisories/60002
http://secunia.com/advisories/60031
http://secunia.com/advisories/60032
http://secunia.com/advisories/60081
http://secunia.com/advisories/60129
http://secunia.com/advisories/60180
http://secunia.com/advisories/60245
http://secunia.com/advisories/60317
http://secunia.com/advisories/60326
http://secunia.com/advisories/60335
http://secunia.com/advisories/60485
http://secunia.com/advisories/60497
http://secunia.com/advisories/60622
http://secunia.com/advisories/60812
http://secunia.com/advisories/60817
http://secunia.com/advisories/60831
http://secunia.com/advisories/60839
http://secunia.com/advisories/60846
http://secunia.com/advisories/60890
http://secunia.com/advisories/61215
http://secunia.com/advisories/61254
http://secunia.com/advisories/61264
http://secunia.com/advisories/61278
http://secunia.com/advisories/61293
http://secunia.com/advisories/61294
http://secunia.com/advisories/61469
http://secunia.com/advisories/61577
http://secunia.com/advisories/61640
http://secunia.com/advisories/61846
http://secunia.com/advisories/62314
http://secunia.com/advisories/62319
http://security.gentoo.org/glsa/glsa-201502-12.xml
http://www-01.ibm.com/support/docview.wss?uid=swg21680334
http://www-01.ibm.com/support/docview.wss?uid=swg21681379
http://www-01.ibm.com/support/docview.wss?uid=swg21681966
http://www-01.ibm.com/support/docview.wss?uid=swg21683338
http://www-01.ibm.com/support/docview.wss?uid=swg21683429
http://www-01.ibm.com/support/docview.wss?uid=swg21683438
http://www-01.ibm.com/support/docview.wss?uid=swg21683484
http://www-01.ibm.com/support/docview.wss?uid=swg21685121
http://www-01.ibm.com/support/docview.wss?uid=swg21685122
http://www-01.ibm.com/support/docview.wss?uid=swg21685178
http://www-01.ibm.com/support/docview.wss?uid=swg21685242
http://www-01.ibm.com/support/docview.wss?uid=swg21686142
http://www-01.ibm.com/support/docview.wss?uid=swg21686383
http://www-01.ibm.com/support/docview.wss?uid=swg21686824
http://www-01.ibm.com/support/docview.wss?uid=swg21688893
http://www-01.ibm.com/support/docview.wss?uid=swg21689593
http://www-01.ibm.com/support/docview.wss?uid=swg21691089
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096529
http://www.debian.org/security/2014/dsa-2980
http://www.debian.org/security/2014/dsa-2987
http://www.ibm.com/support/docview.wss?uid=swg21681644
http://www.ibm.com/support/docview.wss?uid=swg21683518
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://www.securityfocus.com/bid/68636
http://www.securitytracker.com/id/1030577
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://access.redhat.com/errata/RHSA-2014:0902
https://access.redhat.com/errata/RHSA-2014:0908
https://exchange.xforce.ibmcloud.com/vulnerabilities/94606
https://kc.mcafee.com/corporate/index?page=content&id=SB10083
https://www.ibm.com/support/docview.wss?uid=swg21680418
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 oracle jdk 1.5.0 -
运行在以下环境
应用 oracle jdk 1.6.0 -
运行在以下环境
应用 oracle jdk 1.7.0 -
运行在以下环境
应用 oracle jdk 1.8.0 -
运行在以下环境
应用 oracle jre 1.5.0 -
运行在以下环境
应用 oracle jre 1.6.0 -
运行在以下环境
应用 oracle jre 1.7.0 -
运行在以下环境
应用 oracle jre 1.8.0 -
运行在以下环境
应用 oracle jrockit r27.8.2 -
运行在以下环境
应用 oracle jrockit r28.3.2 -
运行在以下环境
系统 debian DPKG * Up to
(excluding)
6b32-1.13.4-1~deb7u1
运行在以下环境
系统 redhat_5 java-1.7.0-openjdk * Up to
(excluding)
1:1.7.0.65-2.5.1.2.el5_10
运行在以下环境
系统 redhat_6 java-1.6.0-ibm * Up to
(excluding)
1:1.6.0.16.1-1jpp.1.el5_10
运行在以下环境
系统 redhat_7 java-1.7.0-oracle * Up to
(excluding)
1:1.7.0.65-1jpp.2.el5_10
运行在以下环境
系统 suse_12 java-1_7_0-openjdk * Up to
(excluding)
1.7.0.65-3
运行在以下环境
系统 ubuntu_12.04.5_lts openjdk-6 * Up to
(excluding)
6b32-1.13.4-1ubuntu1~0.12.04.1
运行在以下环境
系统 ubuntu_14.04.6_lts openjdk-6 * Up to
(excluding)
6b32-1.13.4-4ubuntu0.14.04.1
阿里云评分
3.5
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
NVD-CWE-noinfo
阿里云安全产品覆盖情况