10.0
CRITICAL
CVE-2014-4227
Oracle Java SE Deployment Deserialization Vulnerability
Description

Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.

INFO

Published Date :

July 17, 2014, 5:10 a.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-4227 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-4227.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
http://marc.info/?l=bugtraq&m=140852974709252&w=2
http://rhn.redhat.com/errata/RHSA-2015-0264.html
http://seclists.org/fulldisclosure/2014/Dec/23
http://secunia.com/advisories/59404
http://secunia.com/advisories/59680
http://secunia.com/advisories/59924
http://secunia.com/advisories/59986
http://secunia.com/advisories/59987
http://secunia.com/advisories/60081
http://secunia.com/advisories/60245
http://secunia.com/advisories/60317
http://secunia.com/advisories/60622
http://secunia.com/advisories/60817
http://secunia.com/advisories/61577
http://secunia.com/advisories/61640
http://security.gentoo.org/glsa/glsa-201502-12.xml
http://www-01.ibm.com/support/docview.wss?uid=swg21680334
http://www-01.ibm.com/support/docview.wss?uid=swg21686383
http://www-01.ibm.com/support/docview.wss?uid=swg21686824
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Vendor Advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://www.securityfocus.com/bid/68603
http://www.securitytracker.com/id/1030577
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://access.redhat.com/errata/RHSA-2014:0902
https://access.redhat.com/errata/RHSA-2014:0908
https://exchange.xforce.ibmcloud.com/vulnerabilities/94588

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-4227 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-4227 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_5:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update5:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_60:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.6.0:update_75:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.6.0:update75:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.6.0:update_75:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.6.0:update75:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_60:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_5:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update5:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/534161/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2014:0908 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:0902 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/94588 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/94588 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21680334 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1030577 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60817 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60622 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59987 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59986 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59924 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59680 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59404 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=140852974709252&w=2
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0264.html
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201502-12.xml
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://www.vmware.com/security/advisories/VMSA-2014-0012.html
    Added Reference http://seclists.org/fulldisclosure/2014/Dec/23
    Added Reference http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded
  • CVE Modified by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/61577
    Added Reference http://secunia.com/advisories/61640
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21686824
    Added Reference http://secunia.com/advisories/60081
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21686383
    Added Reference http://secunia.com/advisories/60317
  • Initial Analysis by [email protected]

    Jul. 17, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-4227 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-4227 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.61 }} 4.19%

score

0.95084

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability