Headline
CVE-2014-2421: Oracle Critical Patch Update - April 2014
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.
Click to view our Accessibility Policy
Skip to content
Security Alerts
Oracle Critical Patch Update Advisory - April 2014****Description
A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:
Critical Patch Updates and Security Alerts for information about Oracle Security Advisories.
Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. This Critical Patch Update contains 104 new security fixes across the product families listed below.
Please note that a blog entry summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at https://blogs.oracle.com/security.
This Critical Patch Update advisory is also available in an XML format that conforms to the Common Vulnerability Reporting Format (CVRF) version 1.1. More information about Oracle’s use of CVRF is available at: http://www.oracle.com/security-alerts/cpufaq.html#CVRF.
Affected Products and Components
Security vulnerabilities addressed by this Critical Patch Update affect the products listed in the categories below. The product area of the patches for the listed versions is shown in the Patch Availability column corresponding to the specified Products and Versions column. Please click on the link in the Patch Availability column below or in the Patch Availability Table to access the documentation for those patches.
The list of affected product releases and versions that are in Premier Support or Extended Support, under the Oracle Lifetime Support Policy is as follows:
Affected Products and Versions
Patch Availability
Oracle Database 11_g_ Release 1, version 11.1.0.7
Database
Oracle Database 11_g_ Release 2, versions 11.2.0.3, 11.2.0.4
Database
Oracle Database 12_c_ Release 1, version 12.1.0.1
Database
Oracle Fusion Middleware 11_g_ Release 1, versions 11.1.1.7, 11.1.1.8
Fusion Middleware
Oracle Fusion Middleware 12_c_ Release 1, versions 12.1.1.0, 12.1.2.0
Fusion Middleware
Oracle Fusion Applications, versions 11.1.2 through 11.1.8
Fusion Applications
Oracle Access Manager, versions 10.1.4.3, 11.1.1.3.0, 11.1.1.5.0, 11.1.1.7.0, 11.1.2.0.0, 11.1.2.1.0, 11.1.2.2.0
Fusion Middleware
Oracle Containers for J2EE, version 10.1.3.5
Fusion Middleware
Oracle Data Integrator, version 11.1.1.3.0
Fusion Middleware
Oracle Endeca Server, version 2.2.2
Fusion Middleware
Oracle Event Processing, version 11.1.1.7.0
Fusion Middleware
Oracle Identity Analytics, version 11.1.1.5, Sun Role Manager, version 5.0
Fusion Middleware
Oracle OpenSSO, version 8.0 Update 2 Patch 5
Fusion Middleware
Oracle OpenSSO Policy Agent, version 3.0-03
Fusion Middleware
Oracle WebCenter Portal, versions 11.1.1.7, 11.1.1.8
Fusion Middleware
Oracle WebLogic Server, versions 10.0.2.0, 10.3.6.0, 12.1.1.0, 12.1.2.0
Fusion Middleware
Oracle Hyperion Common Admin, versions 11.1.2.2, 11.1.2.3
Fusion Middleware
Oracle E-Business Suite Release 11_i_, 12_i_
E-Business Suite
Oracle Agile PLM Framework, versions 9.3.1.1, 9.3.3.0
Oracle Supply Chain
Oracle Agile Product Lifecycle Management for Process, versions 6.0.0.7, 6.1.1.3
Oracle Supply Chain
Oracle Transportation Management, versions 6.3, 6.3.4
Oracle Supply Chain
Oracle PeopleSoft Enterprise CS Campus Self Service, version 9.0
PeopleSoft
Oracle PeopleSoft Enterprise HRMS Talent Acquisition Manager, versions 8.52, 8.53
PeopleSoft
Oracle PeopleSoft Enterprise PT Tools, versions 8.52, 8.53
PeopleSoft
Oracle Siebel UI Framework, versions 8.1.1, 8.2.2
Siebel
Oracle iLearning, versions 6.0, 6.1
iLearning
Oracle JavaFX, version 2.2.51
Oracle Java SE
Oracle Java SE, versions 5.0u61, 6u71, 7u51, 8
Oracle Java SE
Oracle Java SE Embedded, version 7u51
Oracle Java SE
Oracle JRockit, versions R27.8.1, R28.3.1
Oracle Java SE
Oracle Solaris, versions 9, 10, 11.1
Oracle and Sun Systems Products Suite
Oracle Secure Global Desktop, versions 4.63, 4.71, 5.0, 5.1
Oracle Linux and Virtualization
Oracle VM VirtualBox, versions prior to 3.2.22, 4.0.24, 4.1.32, 4.2.24, 4.3.10
Oracle Linux and Virtualization
Oracle MySQL Server, versions 5.5, 5.6
Oracle MySQL Product Suite
Patch Availability Table and Risk Matrices****Products with Cumulative Patches
The Oracle Database, Oracle Fusion Middleware, Oracle Enterprise Manager Grid Control, Oracle E-Business Suite Applications, JD Edwards EnterpriseOne, JD Edwards OneWorld Tools, PeopleSoft Enterprise Portal Applications, PeopleSoft Enterprise PeopleTools, Siebel Enterprise, Industry Applications, Primavera and Oracle VM patches in the Critical Patch Updates are cumulative. In other words, patches for any of these products included in a Critical Patch Update will include all fixes for that product from the previous Critical Patch Updates. For more information about cumulative and non-cumulative patches, check the patch availability documents in the table below for the respective product groups.
Patch Availability Table
For each administered Oracle product, consult the documentation for patch availability information and installation instructions referenced from the following table. For an overview of the Oracle product documentation related to this Critical Patch Update, please refer to the Oracle Critical Patch Update April 2014 Documentation Map, My Oracle Support Note 1637289.1.
Product Group
Risk Matrix
Patch Availability and Installation Information
Oracle Database
Oracle Database Risk Matrix
Patch Set Update and Critical Patch Update April 2014 Availability Document, My Oracle Support Note 1618213.1
Oracle Fusion Middleware
Oracle Fusion Middleware Risk Matrix
Patch Set Update and Critical Patch Update April 2014 Availability Document, My Oracle Support Note 1618213.1
Oracle Fusion Applications
Oracle Database Risk Matrix and Oracle Fusion Middleware Risk Matrix
Vulnerabilities affecting Oracle Database and Oracle Fusion Middleware may affect Oracle Fusion Applications, so Oracle customers should refer to Oracle Fusion Applications Critical Patch Update Knowledge Document (April 2014) My Oracle Support Note 1644949.1 for information on patches to be applied to Fusion Application environments.
Oracle Hyperion
Oracle Hyperion Risk Matrix
Patch Set Update and Critical Patch Update April 2014 Availability Document, My Oracle Support Note 1618213.1
Oracle Applications - E-Business Suite
Oracle Database Risk Matrix and Oracle Fusion Middleware Risk Matrix
Vulnerabilities affecting Oracle Database and Oracle Fusion Middleware may affect Oracle E-Business Suite products, so Oracle customers should refer to Oracle E-Business Suite Releases 11_i_ and 12_i_ Critical Patch Update Knowledge Document (April 2014), My Oracle Support Note 1614525.1 for information on patches to be applied to EBS environments.
Oracle Applications - PeopleSoft Enterprise, Siebel CRM, Oracle Supply Chain, and iLearning Product Suite
Oracle PeopleSoft Enterprise Risk Matrix
Oracle Siebel CRM Risk Matrix
Oracle Supply Chain Risk Matrix
Oracle iLearning Products Risk Matrix
Critical Patch Update Knowledge Document for PeopleSoft Enterprise, Siebel Core, Oracle Supply Chain and Oracle iLearning Products, My Oracle Support Note 1638652.1
Oracle Java SE
Oracle SE Risk Matrix
- Critical Patch Update April 2014 Patch Availability Document for Java SE, My Oracle Support Note 1636775.1
- Users running Java SE with a browser can download the latest release from http://java.com. Users on the Windows and Mac OS X platforms can also use automatic updates to get the latest release.
- The latest JavaFX release is included with the latest update of JDK and JRE 7 and 8.
Oracle and Sun Systems Products Suite
Oracle and Sun Systems Products Suite Risk Matrix
Critical Patch Update April 2014 Patch Delivery Document for Oracle and Sun Systems Product Suite, My Oracle Support Note 1637067.1
Oracle Linux and Virtualization Products
Oracle Linux and Virtualization Products Risk Matrix
Patch Set Update and Critical Patch Update April 2014 Availability Document, My Oracle Support Note 1635985.1
Oracle MySQL
Oracle MySQL Risk Matrix
Critical Patch Update April 2014 Patch Availability Document for Oracle MySQL Products, My Oracle Support Note 1635913.1
Risk Matrix Content
Risk matrices list only security vulnerabilities that are newly fixed by the patches associated with this advisory. Risk matrices for previous security fixes can be found in previous Critical Patch Update advisories.
Several vulnerabilities addressed in this Critical Patch Update affect multiple products. Each vulnerability is identified by a CVE# which is a unique identifier for a vulnerability. A vulnerability that affects multiple products will appear with the same CVE# in all risk matrices. Italics indicate vulnerabilities in code included from other product areas.
Security vulnerabilities are scored using CVSS version 2.0 (see Oracle CVSS Scoring for an explanation of how Oracle applies CVSS 2.0). Oracle conducts an analysis of each security vulnerability addressed by a Critical Patch Update (CPU). Oracle does not disclose information about the security analysis, but the resulting Risk Matrix and associated documentation provide information about the type of vulnerability, the conditions required to exploit it, and the potential impact of a successful exploit. Oracle provides this information, in part, so that customers may conduct their own risk analysis based on the particulars of their product usage. For more information, see Oracle vulnerability disclosure policies.
The protocol in the risk matrix implies that all of its secure variants (if applicable) are affected as well. For example, if HTTP is listed as an affected protocol, it implies that HTTPS (if applicable) is also affected.The secure variant of a protocol is listed in the risk matrix only if it is the only variant affected, e.g. HTTPS will typically be listed for vulnerabilities in SSL and TLS.
Workarounds
Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply CPU fixes as soon as possible. Until you apply the CPU fixes, it may be possible to reduce the risk of successful attack by blocking network protocols required by an attack. For attacks that require certain privileges or access to certain packages, removing the privileges or the ability to access the packages from users that do not need the privileges may help reduce the risk of successful attack. Both approaches may break application functionality, so Oracle strongly recommends that customers test changes on non-production systems. Neither approach should be considered a long-term solution as neither corrects the underlying problem.
Skipped Critical Patch Updates
Oracle strongly recommends that customers apply security fixes as soon as possible. For customers that have skipped one or more Critical Patch Updates and are concerned about products that do not have security fixes announced in this CPU, please review previous Critical Patch Update advisories to determine appropriate actions.
Product Dependencies
Oracle products may have dependencies on other Oracle products. Hence security vulnerability fixes announced in this Critical Patch Update may affect one or more dependent Oracle products. For details regarding these dependencies and how to apply patches to dependent products, please refer to Patch Set Update and Critical Patch Update April 2014 Availability Document, My Oracle Support Note 1618213.1.
Critical Patch Update Supported Products and Versions
Patches released through the Critical Patch Update program are provided only for product versions that are covered under the Premier Support or Extended Support phases of the Lifetime Support Policy. We recommend that customers plan product upgrades to ensure that patches released through the Critical Patch Update program are available for the versions they are currently running.
Product releases that are not under Premier Support or Extended Support are not tested for the presence of vulnerabilities addressed by this Critical Patch Update. However, it is likely that earlier versions of affected releases are also affected by these vulnerabilities. As a result, Oracle recommends that customers upgrade to supported versions.
Supported Database, Fusion Middleware, Oracle Enterprise Manager Base Platform (formerly “Oracle Enterprise Manager Grid Control”) and Collaboration Suite products are patched in accordance with the Software Error Correction Support Policy explained in My Oracle Support Note 209768.1. Please review the Technical Support Policies for further guidelines regarding support policies and phases of support.
Products in Extended Support
Patches released through the Critical Patch Update program are available to customers who have purchased Extended Support under the Lifetime Support Policy. Customers must have a valid Extended Support service contract to download patches released through the Critical Patch Update program for products in the Extended Support Phase.
Credit Statement
The following people or organizations reported security vulnerabilities addressed by this Critical Patch Update to Oracle: Andrea Micalizzi aka rgod, working with HP’s Zero Day Initiative; Andrey Medov of Positive Technologies; Ben Murphy via HP’s Zero Day Initiative; Borked of the Google Security Team; Christopher Meyer of Ruhr-University Bochum; Ilja van Sprundel of ioactive.com; Jing Wang; John Marrett; Juraj Somorovsky of Ruhr-University Bochum; Jörg Delker; lokihardt@ASRT via HP’s Zero Day Initiative; Mikhail Firstov of Positive Technologies; Patroklos Argyroudis and Alex Zaharis; Paul M. Wright; Red Hat Security Response Team; Sergey Bobrov of Positive Technologies; Tibor Jager of Ruhr-University Bochum; Timo Boettcher of RedTeam Pentesting GmbH; Timo Warns; Tor Erling Bjorstad of mnemonic AS; Vitaliy Toropov via HP’s Zero Day Initiative; and Yuki Chen of Trend Micro.
Security-In-Depth Contributors
Oracle provides recognition to people that have contributed to our Security-In-Depth program (see FAQ). People are recognized for Security-In-Depth contributions if they provide information, observations or suggestions pertaining to security vulnerability issues that result in significant modification of Oracle code or documentation in future releases, but are not of such a critical nature that they are distributed in Critical Patch Updates.
In this Critical Patch Update Advisory, Oracle recognizes Oliver Gruskovnjak of Portcullis Inc; and Yash Kadakia of Security Brigade for contributions to Oracle’s Security-In-Depth program.
On-Line Presence Security Contributors
Oracle provides recognition to people that have contributed to our On-Line Presence Security program (see FAQ). People are recognized for contributions relating to Oracle’s on-line presence if they provide information, observations or suggestions pertaining to security-related issues that result in significant modification to Oracle’s on-line external-facing systems.
For this quarter, Oracle recognizes Abstergo Industries; Adam Willard of Foreground Security; Adi Ivascu; Amir Sohail; Aniket Singh; Ankit Bharathan; Ateeq Khan; Avik Sarkar; Ben Khlifa Fahmi; Christian Galeone; Deepanker Chawla; Gaurav Mishra; Gopal Bisht; Gurjant Singh Sadhra; James Pearson; Jerold Camacho; Ketan Sirigiri; Koutrouss Naddara of Kotros Nadara; Mazin Ahmed; Mohamed M. Fouad; Muhammad Talha Khan; Rakesh Singh of Zero Day Guys; Salman Khan; Sebastian Neef of Internetwache PGP; Shahmeer Baloch; Sherin Panikar; Simone Memoli; Sky_BlaCk; Thamatam Deepak; and Tony Trummer and Tushar Dalvi for contributions to Oracle’s On-Line Presence Security program.
Critical Patch Update Schedule
Critical Patch Updates are released on the Tuesday closest to the 17th day of January, April, July and October. The next four dates are:
- 15 July 2014
- 14 October 2014
- 20 January 2015
- 14 April 2015
References
- Oracle Critical Patch Updates and Security Alerts main page [ Oracle Technology Network ]
- Critical Patch Update - April 2014 Documentation Map [ My Oracle Support Note 1637289.1 ]
- Oracle Critical Patch Updates and Security Alerts - Frequently Asked Questions [ CPU FAQ ]
- Risk Matrix definitions [ Risk Matrix Definitions ]
- Use of Common Vulnerability Scoring System (CVSS) by Oracle [ Oracle CVSS Scoring ]
- English text version of the risk matrices [ Oracle Technology Network ]
- CVRF XML version of the risk matrices [ Oracle Technology Network ]
- The Oracle Software Security Assurance Blog [ The Oracle Software Security Assurance Blog ]
- List of public vulnerabilities fixed in Critical Patch Updates and Security Alerts [ Oracle Technology Network ]
- Software Error Correction Support Policy [ My Oracle Support Note 209768.1 ]
Modification History
2014-April-30
Rev 3. Updated note for CVE-2014-0457
2014-April-28
Rev 2. Updated CVSS scores for CVE-2014-2407, CVE-2014-2415, CVE-2014-2416, CVE-2014-2417 and CVE-2014-2418
2014-April-15
Rev 1. Initial Release
Appendix - Oracle Database Server****Oracle Database Server Executive Summary
This Critical Patch Update contains 2 new security fixes for the Oracle Database Server. Neither of these vulnerabilities may be remotely exploitable without authentication, i.e., neither may be exploited over a network without the need for a username and password. None of these fixes are applicable to client-only installations, i.e., installations that do not have the Oracle Database Server installed. The English text form of this Risk Matrix can be found here.
Oracle Database Server Risk Matrix
CVE#
Component
Protocol
Package and/or Privilege Required
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2014-2406
Core RDBMS
Oracle Net
Create Session, Advisor, Select Any Dictionary
No
8.5
Network
Medium
Single
Complete
Complete
Complete
11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1
See Note 1
CVE-2014-2408
Core RDBMS
Oracle Net
Create Session, Grant Any Object Privilege
No
6.6
Network
High
Single
Complete
Complete
None
11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1
Notes:
- The CVSS Base Score is 8.5 only for Windows. For Linux, Unix and other platforms, the CVSS Base Score is 6.0, and the impacts for Confidentiality, Integrity and Availability are Partial+.
Appendix - Oracle Fusion Middleware****Oracle Fusion Middleware Executive Summary
This Critical Patch Update contains 20 new security fixes for Oracle Fusion Middleware. 13 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle Fusion Middleware products include Oracle Database components that can be exploited by the vulnerabilities listed in the Oracle Database section. The exposure of Oracle Fusion Middleware products is dependent on the Oracle Database version being used. Oracle Database security fixes are not listed in the Oracle Fusion Middleware risk matrix. However, since vulnerabilities affecting Oracle Database versions may affect Oracle Fusion Middleware products, Oracle customers should apply the April 2014 Critical Patch Update to the Oracle Database components of Oracle Fusion Middleware products. For information on what patches need to be applied to your environments, refer to Critical Patch Update April 2014 Patch Availability Document for Oracle Products, My Oracle Support Note 1618213.1.
Oracle Fusion Middleware Risk Matrix
CVE#
Component
Protocol
Sub-component
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2014-2470
Oracle WebLogic Server
T3
WLS Security
Yes
7.5
Network
Low
None
Partial+
Partial+
Partial+
10.0.2.0, 10.3.6.0, 12.1.1.0, 12.1.2.0
CVE-2014-2416
Oracle Data Integrator
HTTP
Data Quality
Yes
7.5
Network
Low
None
Partial
Partial
Partial
11.1.1.3.0
CVE-2014-2417
Oracle Data Integrator
HTTP
Data Quality
Yes
7.5
Network
Low
None
Partial
Partial
Partial
11.1.1.3.0
CVE-2014-2415
Oracle Data Integrator
HTTP
Data Quality
Yes
7.5
Network
Low
None
Partial
Partial
Partial
11.1.1.3.0
CVE-2014-2418
Oracle Data Integrator
HTTP
Data Quality
Yes
7.5
Network
Low
None
Partial
Partial
Partial
11.1.1.3.0
CVE-2014-2407
Oracle Data Integrator
HTTP
Data Quality
Yes
6.8
Network
Medium
None
Partial
Partial
Partial
11.1.1.3.0
CVE-2014-2411
Oracle Identity Analytics
HTTP
Security
No
6.5
Network
Low
Single
Partial
Partial+
Partial
Oracle Identity Analytics 11.1.1.5, Sun Role Manager 5.0
CVE-2014-0414
Oracle Containers for J2EE
HTTP
HTTP Request Handling
Yes
5.0
Network
Low
None
Partial
None
None
10.1.3.5
CVE-2014-0450
Oracle WebCenter Portal
HTTP
People Connection
Yes
5.0
Network
Low
None
Partial+
None
None
11.1.1.7, 11.1.1.8
CVE-2014-2426
Oracle OpenSSO
HTTP
Admin Console
No
4.9
Network
Medium
Single
None
Partial
Partial
8.0 Update 2 Patch 5
CVE-2014-0426
Oracle Containers for J2EE
HTTP
HTTP Request Handling
Yes
4.3
Network
Medium
None
None
Partial
None
10.1.3.5
CVE-2014-0413
Oracle Containers for J2EE
HTTP
HTTP Request Handling
Yes
4.3
Network
Medium
None
None
Partial+
None
10.1.3.5
CVE-2014-2400
Oracle Endeca Server
HTTP
Oracle Endeca Information Discovery (Formerly Latitude)
Yes
4.3
Network
Medium
None
None
Partial
None
2.2.2
See Note 1
CVE-2014-2399
Oracle Endeca Server
HTTP
Oracle Endeca Information Discovery (Formerly Latitude)
Yes
4.3
Network
Medium
None
None
Partial
None
2.2.2
See Note 1
CVE-2013-1620
Oracle OpenSSO
HTTPS
Web Agents
Yes
4.3
Network
Medium
None
Partial
None
None
3.0-03
CVE-2014-2404
Oracle Access Manager
HTTP
WebGate
No
4.0
Network
Low
Single
Partial
None
None
10.1.4.3, 11.1.1.3.0, 11.1.1.5.0, 11.1.1.7.0, 11.1.2.0.0, 11.1.2.1.0, 11.1.2.2.0
See Note 2
CVE-2014-2452
Oracle Access Manager
HTTP
Webserver Plugin
No
4.0
Network
Low
Single
None
None
Partial+
11.1.1.5
CVE-2014-2424
Oracle Event Processing
HTTP
CEP system
No
4.0
Network
Low
Single
None
Partial
None
11.1.1.7.0
CVE-2014-2425
Oracle OpenSSO
HTTP
Other
No
4.0
Network
Low
Single
Partial+
None
None
8.0 Update 2 Patch 5
CVE-2014-0465
Oracle OpenSSO
HTTP
Admin Console
No
3.5
Network
Medium
Single
None
Partial
None
8.0 Update 2 Patch 5
Notes:
- Please refer to My Oracle Support Note 1629648.1 for instructions on how to address this issue.
- Please refer to My Oracle Support Note 1643382.1 for instructions on how to address this issue.
Appendix - Oracle Hyperion****Oracle Hyperion Executive Summary
This Critical Patch Update contains 3 new security fixes for Oracle Hyperion. 2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle Hyperion Risk Matrix
CVE#
Component
Protocol
Sub-component
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2014-2455
Hyperion Common Admin
HTTP
User Interface
No
6.0
Network
Medium
Single
Partial+
Partial+
Partial+
11.1.2.2, 11.1.2.3
CVE-2014-2453
Hyperion Common Admin
HTTP
User Interface
Yes
4.3
Network
Medium
None
None
Partial
None
11.1.2.2, 11.1.2.3
CVE-2014-2454
Hyperion Common Admin
HTTP
User Interface
Yes
4.3
Network
Medium
None
Partial
None
None
11.1.2.2, 11.1.2.3
Appendix - Oracle Applications****Oracle Supply Chain Products Suite Executive Summary
This Critical Patch Update contains 10 new security fixes for the Oracle Supply Chain Products Suite. 4 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle Supply Chain Products Suite Risk Matrix
CVE#
Component
Protocol
Sub-component
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2014-2461
Oracle Transportation Management
HTTP
Security
Yes
5.0
Network
Low
None
Partial
None
None
5.5.06, 6.0, 6.1, 6.2, 6.3, 6.3.1, 6.3.2, 6.3.3
CVE-2014-2465
Oracle Agile PLM Framework
HTTP
Security
Yes
4.3
Network
Medium
None
None
Partial
None
9.3.3
CVE-2014-2457
Oracle Agile Product Lifecycle
HTTP
Install
Yes
4.3
Network
Medium
None
None
Partial
None
6.0, 6.1.0
CVE-2014-2458
Oracle Agile Product Lifecycle
HTTP
Install
Yes
4.3
Network
Medium
None
None
Partial
None
6.1.0.3, 6.1.1.3
CVE-2014-2460
Oracle Transportation Management
HTTP
CSV Management
No
4.0
Network
Low
Single
Partial
None
None
5.5.06, 6.0, 6.1, 6.2, 6.3, 6.3.1, 6.3.2, 6.3.3
CVE-2014-2459
Oracle Transportation Management
HTTP
Security
No
3.7
Local
High
None
Partial+
Partial+
Partial+
6.3.2, 6.3.3
CVE-2014-2467
Oracle Agile PLM Framework
HTTP
Security
No
3.5
Network
Medium
Single
None
Partial
None
9.3.3
CVE-2014-2445
Oracle Agile PLM Framework
HTTP
Security
No
3.5
Network
Medium
Single
None
Partial+
None
9.3.3
CVE-2014-2464
Oracle Agile PLM Framework
HTTP
Security
No
3.5
Network
Medium
Single
Partial
None
None
9.3.3.0
CVE-2014-2466
Oracle Agile PLM Framework
HTTP
Security
No
2.1
Network
High
Single
Partial
None
None
9.3.3
Oracle PeopleSoft Products Executive Summary
This Critical Patch Update contains 8 new security fixes for Oracle PeopleSoft Products. 5 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle PeopleSoft Products Risk Matrix
CVE#
Component
Protocol
Sub-component
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2014-2448
PeopleSoft Enterprise PT PeopleTools
HTTP
Install and Packaging
Yes
5.0
Network
Low
None
Partial
None
None
8.52, 8.53
CVE-2014-2437
PeopleSoft Enterprise PT PeopleTools
HTTP
Integration Broker
Yes
5.0
Network
Low
None
Partial
None
None
8.52, 8.53
CVE-2014-2433
PeopleSoft Enterprise PT PeopleTools
HTTP
Integration Broker
Yes
5.0
Network
Low
None
None
None
Partial
8.53
CVE-2014-2447
PeopleSoft Enterprise PT PeopleTools
HTTP
Integration Broker
Yes
5.0
Network
Low
None
Partial
None
None
8.52, 8.53
CVE-2014-2443
PeopleSoft Enterprise PT PeopleTools
HTTP
PIA Core Technology
Yes
4.3
Network
Medium
None
None
Partial
None
8.52, 8.53
CVE-2014-2429
PeopleSoft Enterprise CS Campus Self Service
HTTP
Campus Mobile
No
4.0
Network
Low
Single
Partial
None
None
9.0
CVE-2014-2449
PeopleSoft Enterprise HRMS Talent Acquisition Manager
HTTP
Security
No
4.0
Network
Low
Single
Partial
None
None
9.0, 9.1, 9.2
CVE-2014-2446
PeopleSoft Enterprise PT PeopleTools
HTTP
QAS
No
4.0
Network
Low
Single
Partial
None
None
8.52, 8.53
Oracle Siebel CRM Executive Summary
This Critical Patch Update contains 1 new security fix for Oracle Siebel CRM. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle Siebel CRM Risk Matrix
CVE#
Component
Protocol
Sub-component
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2014-2468
Siebel UI Framework
HTTP
Open_UI.
Yes
4.3
Network
Medium
None
None
Partial
None
8.1.1, 8.2.2
Oracle iLearning Executive Summary
This Critical Patch Update contains 1 new security fix for Oracle iLearning. This vulnerability is remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle iLearning Risk Matrix
CVE#
Component
Protocol
Sub-component
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2014-2471
Oracle iLearning
HTTP
Learner Pages
Yes
4.3
Network
Medium
None
None
Partial
None
6.0, 6.1
Appendix - Oracle Java SE****Oracle Java SE Executive Summary
This Critical Patch Update contains 37 new security fixes for Oracle Java SE. 35 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
The CVSS scores below assume that a user running a Java applet or Java Web Start application has administrator privileges (typical on Windows). When the user does not run with administrator privileges (typical on Solaris and Linux), the corresponding CVSS impact scores for Confidentiality, Integrity, and Availability are “Partial” instead of "Complete", lowering the CVSS Base Score. For example, a Base Score of 10.0 becomes 7.5.
Users should only use the default Java Plug-in and Java Web Start from the latest JDK or JRE 7 and 8 releases.
My Oracle Support Note 360870.1 explains the impact of Java security vulnerabilities on Oracle products that include an Oracle Java SE JDK or JRE.
Oracle Java SE Risk Matrix
CVE#
Component
Protocol
Sub-component
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2014-0429
Java SE, JRockit, Java SE Embedded
Multiple
2D
Yes
10.0
Network
Low
None
Complete
Complete
Complete
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, JRockit R27.8.1, JRockit R28.3.1, Java SE Embedded 7u51
See Note 1
CVE-2014-0457
Java SE, JRockit, Java SE Embedded
Multiple
Libraries
Yes
10.0
Network
Low
None
Complete
Complete
Complete
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, JRockit R27.8.1, JRockit R28.3.1, Java SE Embedded 7u51
See Note 2
CVE-2014-0456
Java SE, Java SE Embedded
Multiple
Hotspot
Yes
10.0
Network
Low
None
Complete
Complete
Complete
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-2421
Java SE, JavaFX, Java SE Embedded
Multiple
2D
Yes
10.0
Network
Low
None
Complete
Complete
Complete
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, JavaFX 2.2.51, Java SE Embedded 7u51
See Note 2
CVE-2014-2410
Java SE
Multiple
JavaFX
Yes
9.3
Network
Medium
None
Complete
Complete
Complete
Java SE 8
See Note 2
CVE-2014-2397
Java SE, Java SE Embedded
Multiple
Hotspot
Yes
9.3
Network
Medium
None
Complete
Complete
Complete
Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0432
Java SE, Java SE Embedded
Multiple
Libraries
Yes
9.3
Network
Medium
None
Complete
Complete
Complete
Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0455
Java SE, Java SE Embedded
Multiple
Libraries
Yes
9.3
Network
Medium
None
Complete
Complete
Complete
Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0461
Java SE, Java SE Embedded
Multiple
Libraries
Yes
9.3
Network
Medium
None
Complete
Complete
Complete
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0448
Java SE
Multiple
Deployment
Yes
7.6
Network
High
None
Complete
Complete
Complete
Java SE 7u51, Java SE 8
See Note 2
CVE-2014-2428
Java SE, Java SE Embedded
Multiple
Deployment
Yes
7.6
Network
High
None
Complete
Complete
Complete
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-2412
Java SE, Java SE Embedded
Multiple
AWT
Yes
7.5
Network
Low
None
Partial
Partial
Partial
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0451
Java SE, Java SE Embedded
Multiple
AWT
Yes
7.5
Network
Low
None
Partial
Partial
Partial
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0458
Java SE, Java SE Embedded
Multiple
JAX-WS
Yes
7.5
Network
Low
None
Partial
Partial
Partial
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-2423
Java SE, Java SE Embedded
Multiple
JAX-WS
Yes
7.5
Network
Low
None
Partial
Partial
Partial
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0452
Java SE, Java SE Embedded
Multiple
JAX-WS
Yes
7.5
Network
Low
None
Partial
Partial
Partial
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-2414
Java SE, Java SE Embedded
Multiple
JAXB
Yes
7.5
Network
Low
None
Partial
Partial
Partial
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-2402
Java SE, Java SE Embedded
Multiple
Libraries
Yes
7.5
Network
Low
None
Partial
Partial
Partial
Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0446
Java SE, Java SE Embedded
Multiple
Libraries
Yes
7.5
Network
Low
None
Partial
Partial
Partial
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0454
Java SE, Java SE Embedded
Multiple
Security
Yes
7.5
Network
Low
None
Partial
Partial
Partial
Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-2427
Java SE, Java SE Embedded
Multiple
Sound
Yes
7.5
Network
Low
None
Partial
Partial
Partial
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-2422
Java SE, JavaFX
Multiple
JavaFX
Yes
6.8
Network
Medium
None
Partial
Partial
Partial
Java SE 7u51, Java SE 8, JavaFX 2.2.51
See Note 2
CVE-2014-2409
Java SE, Java SE Embedded
Multiple
Deployment
Yes
6.4
Network
Low
None
Partial
Partial
None
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0460
Java SE, JRockit, Java SE Embedded
Multiple
JNDI
Yes
5.8
Network
Medium
None
Partial
Partial
None
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, JRockit R27.8.1, JRockit R28.3.1, Java SE Embedded 7u51
See Note 1
CVE-2013-6954
Java SE, JRockit, Java SE Embedded
Multiple
AWT
Yes
5.0
Network
Low
None
None
None
Partial
Java SE 6u71, Java SE 7u51, Java SE 8, JRockit R28.3.1, Java SE Embedded 7u51
See Note 1
CVE-2013-6629
Java SE, Java SE Embedded
Multiple
AWT
Yes
5.0
Network
Low
None
Partial
None
None
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 1
CVE-2014-0449
Java SE, Java SE Embedded
Multiple
Deployment
Yes
5.0
Network
Low
None
Partial
None
None
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-2403
Java SE, Java SE Embedded
Multiple
JAXP
Yes
5.0
Network/td>
Low
None
Partial
None
None
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-2401
Java SE, JavaFX, Java SE Embedded
Multiple
2D
Yes
5.0
Network
Low
None
Partial
None
None
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, JavaFX 2.2.51, Java SE Embedded 7u51
See Note 2
CVE-2014-0463
Java SE
Multiple
Scripting
Yes
4.3
Network
Medium
None
Partial
None
None
Java SE 8
See Note 2
CVE-2014-0464
Java SE
Multiple
Scripting
Yes
4.3
Network
Medium
None
Partial
None
None
Java SE 8
See Note 2
CVE-2014-0459
Java SE, Java SE Embedded
Multiple
2D
Yes
4.3
Network
Medium
None
None
None
Partial
Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-2413
Java SE, Java SE Embedded
Multiple
Libraries
Yes
4.3
Network
Medium
None
None
Partial
None
Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
CVE-2014-0453
Java SE, JRockit, Java SE Embedded
Multiple
Security
Yes
4.0
Network
High
None
Partial
Partial
None
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, JRockit R27.8.1, JRockit R28.3.1, Java SE Embedded 7u51
See Note 1
CVE-2014-2398
Java SE, JavaFX, JRockit,
HTTP
Javadoc
No
3.5
Network
Medium
Single
None
Partial
None
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, JavaFX 2.2.51, JRockit R27.8.1, JRockit R28.3.1
See Note 3
CVE-2014-1876
Java SE, JRockit, Java SE Embedded
Multiple
Libraries
No
2.6
Local
High
None
None
Partial
Partial
Java SE 5.0u61, Java SE 6u71, Java SE 7u51, Java SE 8, JRockit R27.8.1, JRockit R28.3.1, Java SE Embedded 7u51
See Note 4
CVE-2014-2420
Java SE, Java SE Embedded
Multiple
Deployment
Yes
2.6
Network
High
None
None
Partial
None
Java SE 6u71, Java SE 7u51, Java SE 8, Java SE Embedded 7u51
See Note 2
Notes:
- Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service.
- Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.
- Applies to sites that run the Javadoc tool as a service and then host the resulting documentation. It is recommended that sites filter HTML where it is not explicitly allowed for javadocs.
- Applies to the unpack200 tool.
Appendix - Oracle and Sun Systems Products Suite****Oracle and Sun Systems Products Suite Executive Summary
This Critical Patch Update contains 3 new security fixes for the Oracle and Sun Systems Products Suite. None of these vulnerabilities may be remotely exploitable without authentication, i.e., none may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle and Sun Systems Products Suite Risk Matrix
CVE#
Component
Protocol
Sub-component
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2014-0447
Solaris
None
Kernel
No
4.9
Local
Low
None
None
None
Complete
10, 11.1
CVE-2014-0442
Solaris
None
Print Filter Utility
No
4.6
Local
Low
None
Partial
Partial
Partial
9, 10, 11.1
CVE-2014-0421
Solaris
None
SPARC64-X Platform
No
4.6
Local
Low
None
Partial
Partial
Partial
10
See Note 1
Notes:
- Applies only when Solaris is running on SPARC64-X platform.
Appendix - Oracle Linux and Virtualization****Oracle Virtualization Executive Summary
This Critical Patch Update contains 5 new security fixes for Oracle Virtualization. 3 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle Virtualization Risk Matrix
CVE#
Component
Protocol
Sub-component
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2013-6462
Oracle Secure Global Desktop (SGD)
TCP
LibXfont
Yes
9.3
Network
Medium
None
Complete
Complete
Complete
4.63, 4.71, 5.0, 5.1
CVE-2014-2439
Oracle Secure Global Desktop (SGD)
HTTP
Workspace Web Application
Yes
6.4
Network
Low
None
Partial
Partial
None
5.0, 5.1
CVE-2014-0981
Oracle VM VirtualBox
None
Core
No
4.4
Local
Medium
None
Partial+
Partial+
Partial+
VirtualBox prior to 3.2.22, 4.0.24, 4.1.32, 4.2.24, 4.3.8
See Note 1
CVE-2014-2441
Oracle VM VirtualBox
None
Graphics driver(WDDM) for Windows guests
No
4.4
Local
Medium
None
Partial
Partial
Partial+
VirtualBox prior to 4.1.32, 4.2.24, 4.3.10
CVE-2014-2463
Oracle Secure Global Desktop (SGD)
HTTP
Workspace Web Application
Yes
4.3
Network
Medium
None
None
Partial
None
4.63, 4.71, 5.0, 5.1
Notes:
- This fix also addresses CVE-2014-0982 and CVE-2014-0983.
Appendix - Oracle MySQL****Oracle MySQL Executive Summary
This Critical Patch Update contains 14 new security fixes for Oracle MySQL. 2 of these vulnerabilities may be remotely exploitable without authentication, i.e., may be exploited over a network without the need for a username and password. The English text form of this Risk Matrix can be found here.
Oracle MySQL Risk Matrix
CVE#
Component
Protocol
Sub-component
Remote Exploit without Auth.?
CVSS VERSION 2.0 RISK (see Risk Matrix Definitions)
Supported Versions Affected
Notes
Base Score
Access Vector
Access Complexity
Authen-tication
Confiden-tiality
Integrity
Avail-ability
CVE-2014-2444
MySQL Server
MySQL Protocol
InnoDB
No
6.5
Network
Low
Single
Partial+
Partial+
Partial+
5.6.15 and earlier
CVE-2014-2436
MySQL Server
MySQL Protocol
RBR
No
6.0
Network
Medium
Single
Partial+
Partial+
Partial+
5.5.36 and earlier, 5.6.16 and earlier
CVE-2014-2440
MySQL Client
MySQL Protocol
Client
Yes
5.1
Network
High
None
Partial
Partial
Partial
5.5.36 and earlier, 5.6.16 and earlier
See Note 1
CVE-2014-2434
MySQL Server
MySQL Protocol
DML
No
4.0
Network
Low
Single
None
None
Partial+
5.6.15 and earlier
CVE-2014-2435
MySQL Server
MySQL Protocol
InnoDB
No
4.0
Network
Low
Single
None
None
Partial+
5.6.16 and earlier
CVE-2014-2442
MySQL Server
MySQL Protocol
MyISAM
No
4.0
Network
Low
Single
None
None
Partial+
5.6.15 and earlier
CVE-2014-2450
MySQL Server
MySQL Protocol
Optimizer
No
4.0
Network
Low
Single
None
None
Partial+
5.6.15 and earlier
CVE-2014-2419
MySQL Server
MySQL Protocol
Partition
No
4.0
Network
Low
Single
None
None
Partial+
5.5.35 and earlier, 5.6.15 and earlier
CVE-2014-0384
MySQL Server
MySQL Protocol
XML
No
4.0
Network
Low
Single
None
None
Partial+
5.5.35 and earlier, 5.6.15 and earlier
CVE-2014-2430
MySQL Server
MySQL Protocol
Performance Schema
No
3.5
Network
Medium
Single
None
None
Partial
5.5.36 and earlier, 5.6.16 and earlier
CVE-2014-2451
MySQL Server
MySQL Protocol
Privileges
No
3.5
Network
Medium
Single
None
None
Partial
5.6.15 and earlier
CVE-2014-2438
MySQL Server
MySQL Protocol
Replication
No
3.5
Network
Medium
Single
None
None
Partial+
5.5.35 and earlier, 5.6.15 and earlier
CVE-2014-2432
MySQL Server
MySQL Protocol
Federated
No
2.8
Network
Medium
Multiple
None
None
Partial+
5.5.35 and earlier, 5.6.15 and earlier
CVE-2014-2431
MySQL Server
MySQL Protocol
Options
Yes
2.6
Network
High
None
None
None
Partial+
5.5.36 and earlier, 5.6.16 and earlier
Notes:
- CVE-2014-2440 is equivalent to CVE-2014-0001.
Why Oracle
- Analyst Reports
- Gartner MQ for Cloud ERP
- Cloud Economics
- Corporate Responsibility
- Diversity and Inclusion
- Security Practices
Learn
- What is cloud computing?
- What is CRM?
- What is Docker?
- What is Kubernetes?
- What is Python?
- What is SaaS?
What’s New
Oracle Supports Ukraine
Oracle CloudWorld
Oracle and Premier League
Oracle Red Bull Racing
Employee Experience Platform
Oracle Support Rewards
© 2022 Oracle
Site Map
Privacy/Do Not Sell My Info
Ad Choices
Careers
Facebook
Twitter
LinkedIn
YouTube
Related news
MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190.
Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.
Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to SRCHAR.
Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to RBR.
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.
The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.
The TLS implementation in Mozilla Network Security Services (NSS) does not properly consider timing side-channel attacks on a noncompliant MAC check operation during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, a related issue to CVE-2013-0169.