Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to "Diffie-Hellman key agreement."
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
History
21 Nov 2024, 02:09
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html - | |
References | () http://marc.info/?l=bugtraq&m=140852886808946&w=2 - | |
References | () http://marc.info/?l=bugtraq&m=140852974709252&w=2 - | |
References | () http://rhn.redhat.com/errata/RHSA-2015-0264.html - | |
References | () http://seclists.org/fulldisclosure/2014/Dec/23 - | |
References | () http://secunia.com/advisories/58830 - | |
References | () http://secunia.com/advisories/59404 - | |
References | () http://secunia.com/advisories/59503 - | |
References | () http://secunia.com/advisories/59680 - | |
References | () http://secunia.com/advisories/59924 - | |
References | () http://secunia.com/advisories/59985 - | |
References | () http://secunia.com/advisories/59986 - | |
References | () http://secunia.com/advisories/59987 - | |
References | () http://secunia.com/advisories/60002 - | |
References | () http://secunia.com/advisories/60031 - | |
References | () http://secunia.com/advisories/60032 - | |
References | () http://secunia.com/advisories/60081 - | |
References | () http://secunia.com/advisories/60129 - | |
References | () http://secunia.com/advisories/60180 - | |
References | () http://secunia.com/advisories/60245 - | |
References | () http://secunia.com/advisories/60317 - | |
References | () http://secunia.com/advisories/60326 - | |
References | () http://secunia.com/advisories/60335 - | |
References | () http://secunia.com/advisories/60485 - | |
References | () http://secunia.com/advisories/60497 - | |
References | () http://secunia.com/advisories/60622 - | |
References | () http://secunia.com/advisories/60812 - | |
References | () http://secunia.com/advisories/60817 - | |
References | () http://secunia.com/advisories/60831 - | |
References | () http://secunia.com/advisories/60839 - | |
References | () http://secunia.com/advisories/60846 - | |
References | () http://secunia.com/advisories/60890 - | |
References | () http://secunia.com/advisories/61215 - | |
References | () http://secunia.com/advisories/61254 - | |
References | () http://secunia.com/advisories/61264 - | |
References | () http://secunia.com/advisories/61278 - | |
References | () http://secunia.com/advisories/61293 - | |
References | () http://secunia.com/advisories/61294 - | |
References | () http://secunia.com/advisories/61469 - | |
References | () http://secunia.com/advisories/61577 - | |
References | () http://secunia.com/advisories/61640 - | |
References | () http://secunia.com/advisories/61846 - | |
References | () http://secunia.com/advisories/62314 - | |
References | () http://secunia.com/advisories/62319 - | |
References | () http://security.gentoo.org/glsa/glsa-201502-12.xml - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21680334 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21681379 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21681966 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21683338 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21683429 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21683438 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21683484 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21685121 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21685122 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21685178 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21685242 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21686142 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21686383 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21686824 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21688893 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21689593 - | |
References | () http://www-01.ibm.com/support/docview.wss?uid=swg21691089 - | |
References | () http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096529 - | |
References | () http://www.debian.org/security/2014/dsa-2980 - | |
References | () http://www.debian.org/security/2014/dsa-2987 - | |
References | () http://www.ibm.com/support/docview.wss?uid=swg21681644 - | |
References | () http://www.ibm.com/support/docview.wss?uid=swg21683518 - | |
References | () http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html - Vendor Advisory | |
References | () http://www.securityfocus.com/archive/1/534161/100/0/threaded - | |
References | () http://www.securityfocus.com/bid/68636 - | |
References | () http://www.securitytracker.com/id/1030577 - | |
References | () http://www.vmware.com/security/advisories/VMSA-2014-0012.html - | |
References | () https://access.redhat.com/errata/RHSA-2014:0902 - | |
References | () https://access.redhat.com/errata/RHSA-2014:0908 - | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/94606 - | |
References | () https://kc.mcafee.com/corporate/index?page=content&id=SB10083 - | |
References | () https://www.ibm.com/support/docview.wss?uid=swg21680418 - |
Information
Published : 2014-07-17 11:17
Updated : 2024-11-21 02:09
NVD link : CVE-2014-4263
Mitre link : CVE-2014-4263
CVE.ORG link : CVE-2014-4263
JSON object : View
Products Affected
oracle
- jdk
- jrockit
- jre
CWE