10.0
CRITICAL
CVE-2014-6549
Oracle Java SE Libraries Information Disclosure/RCE/UI Spoofing Vulnerability
Description

Unspecified vulnerability in Oracle Java SE 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

INFO

Published Date :

Jan. 21, 2015, 3:28 p.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-6549 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle jdk
2 Oracle jre

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-6549 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-6549 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.8.0:update_25:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.8.0:update25:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.8.0:update_25:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.8.0:update25:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201507-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Removed Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Added Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72137
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0080.html
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html
  • CVE Modified by [email protected]

    Mar. 10, 2015

    Action Type Old Value New Value
    Added Reference https://www-304.ibm.com/support/docview.wss?uid=swg21695474
  • CVE Modified by [email protected]

    Feb. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031580
  • Modified Analysis by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Evaluator Description As per: http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:jdk:1.8.0:update_25:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.8.0:update_25:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Advisory, Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-6549 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-6549 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.20 }} 0.02%

score

0.85463

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability