ghsa-8g4j-g5qm-5hj6
Vulnerability from github
Published
2022-05-13 01:16
Modified
2022-05-13 01:16
Details

Unspecified vulnerability in Oracle Java SE 7u67 and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Hotspot.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2014-6519"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2014-10-15T22:55:00Z",
    "severity": "MODERATE"
  },
  "details": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Hotspot.",
  "id": "GHSA-8g4j-g5qm-5hj6",
  "modified": "2022-05-13T01:16:36Z",
  "published": "2022-05-13T01:16:36Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6519"
    },
    {
      "type": "WEB",
      "url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
    },
    {
      "type": "WEB",
      "url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
    },
    {
      "type": "WEB",
      "url": "http://linux.oracle.com/errata/ELSA-2014-1636"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=bugtraq\u0026m=141775382904016\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60414"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60416"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/60417"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61018"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61020"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61143"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61164"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61346"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61609"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61629"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61928"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2014/dsa-3077"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2014/dsa-3080"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/70570"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2386-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2388-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2388-2"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...