CVE-2014-4216

Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
References
Link Resource
http://marc.info/?l=bugtraq&m=140852886808946&w=2
http://marc.info/?l=bugtraq&m=140852886808946&w=2
http://marc.info/?l=bugtraq&m=140852974709252&w=2
http://marc.info/?l=bugtraq&m=140852974709252&w=2
http://seclists.org/fulldisclosure/2014/Dec/23
http://secunia.com/advisories/60129
http://secunia.com/advisories/60245
http://secunia.com/advisories/60485
http://secunia.com/advisories/60812
http://security.gentoo.org/glsa/glsa-201502-12.xml
http://www.debian.org/security/2014/dsa-2980
http://www.debian.org/security/2014/dsa-2987
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Vendor Advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://www.securityfocus.com/bid/68562
http://www.securitytracker.com/id/1030577
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://access.redhat.com/errata/RHSA-2014:0902
https://access.redhat.com/errata/RHSA-2014:0908
https://exchange.xforce.ibmcloud.com/vulnerabilities/94591
http://marc.info/?l=bugtraq&m=140852886808946&w=2
http://marc.info/?l=bugtraq&m=140852886808946&w=2
http://marc.info/?l=bugtraq&m=140852974709252&w=2
http://marc.info/?l=bugtraq&m=140852974709252&w=2
http://seclists.org/fulldisclosure/2014/Dec/23
http://secunia.com/advisories/60129
http://secunia.com/advisories/60245
http://secunia.com/advisories/60485
http://secunia.com/advisories/60812
http://security.gentoo.org/glsa/glsa-201502-12.xml
http://www.debian.org/security/2014/dsa-2980
http://www.debian.org/security/2014/dsa-2987
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Vendor Advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://www.securityfocus.com/bid/68562
http://www.securitytracker.com/id/1030577
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://access.redhat.com/errata/RHSA-2014:0902
https://access.redhat.com/errata/RHSA-2014:0908
https://exchange.xforce.ibmcloud.com/vulnerabilities/94591
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jdk:1.5.0:update65:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update75:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.8.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update65:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update75:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.8.0:update5:*:*:*:*:*:*

History

21 Nov 2024, 02:09

Type Values Removed Values Added
References () http://marc.info/?l=bugtraq&m=140852886808946&w=2 - () http://marc.info/?l=bugtraq&m=140852886808946&w=2 -
References () http://marc.info/?l=bugtraq&m=140852974709252&w=2 - () http://marc.info/?l=bugtraq&m=140852974709252&w=2 -
References () http://seclists.org/fulldisclosure/2014/Dec/23 - () http://seclists.org/fulldisclosure/2014/Dec/23 -
References () http://secunia.com/advisories/60129 - () http://secunia.com/advisories/60129 -
References () http://secunia.com/advisories/60245 - () http://secunia.com/advisories/60245 -
References () http://secunia.com/advisories/60485 - () http://secunia.com/advisories/60485 -
References () http://secunia.com/advisories/60812 - () http://secunia.com/advisories/60812 -
References () http://security.gentoo.org/glsa/glsa-201502-12.xml - () http://security.gentoo.org/glsa/glsa-201502-12.xml -
References () http://www.debian.org/security/2014/dsa-2980 - () http://www.debian.org/security/2014/dsa-2980 -
References () http://www.debian.org/security/2014/dsa-2987 - () http://www.debian.org/security/2014/dsa-2987 -
References () http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html - Vendor Advisory () http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html - Vendor Advisory
References () http://www.securityfocus.com/archive/1/534161/100/0/threaded - () http://www.securityfocus.com/archive/1/534161/100/0/threaded -
References () http://www.securityfocus.com/bid/68562 - () http://www.securityfocus.com/bid/68562 -
References () http://www.securitytracker.com/id/1030577 - () http://www.securitytracker.com/id/1030577 -
References () http://www.vmware.com/security/advisories/VMSA-2014-0012.html - () http://www.vmware.com/security/advisories/VMSA-2014-0012.html -
References () https://access.redhat.com/errata/RHSA-2014:0902 - () https://access.redhat.com/errata/RHSA-2014:0902 -
References () https://access.redhat.com/errata/RHSA-2014:0908 - () https://access.redhat.com/errata/RHSA-2014:0908 -
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/94591 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/94591 -

Information

Published : 2014-07-17 05:10

Updated : 2024-11-21 02:09


NVD link : CVE-2014-4216

Mitre link : CVE-2014-4216

CVE.ORG link : CVE-2014-4216


JSON object : View

Products Affected

oracle

  • jre
  • jdk