Vulnerability Name: | CVE-2014-8873 (CCN-109542) | ||||||||||||||||
Assigned: | 2014-11-14 | ||||||||||||||||
Published: | 2014-11-14 | ||||||||||||||||
Updated: | 2015-11-10 | ||||||||||||||||
Summary: | A .desktop file in the Debian openjdk-7 package 7u79-2.5.5-1~deb8u1 includes a MIME type registration that is added to /etc/mailcap by mime-support, which allows remote attackers to execute arbitrary code via a JAR file. | ||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) 6.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
| ||||||||||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||||||
Vulnerability Type: | CWE-20 | ||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2014-8873 Source: DEBIAN Type: Vendor Advisory DSA-3235 Source: DEBIAN Type: Vendor Advisory DSA-3316 Source: CCN Type: oss-sec Mailing List, Sat, 18 Jul 2015 14:13:26 +0200 CVE-2014-8873 was fixed in DSA-3235-1 Source: MLIST Type: UNKNOWN [oss-security] 20150718 CVE-2014-8873 was fixed in DSA-3235-1 Source: BID Type: UNKNOWN 76019 Source: CCN Type: BID-76019 Debian OpenJDK CVE-2014-8873 Remote Code Execution Vulnerability Source: XF Type: UNKNOWN openjdk7-cve20148873-code-exec(109542) Source: CCN Type: openjdk-7 Web site Debian -- openjdk-7 Source: CCN Type: DSA-3316-1 openjdk-7 -- security update | ||||||||||||||||
Vulnerable Configuration: | Configuration 1:![]() | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |