CVE
- Id
- 73819
- CVE No.
- CVE-2014-6519
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 7u67 and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Hotspot.
- Phase
- Assigned (20140917)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
691338 | 73819 | CVE-2014-6519 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html | View |
691339 | 73819 | CVE-2014-6519 | CONFIRM:http://linux.oracle.com/errata/ELSA-2014-1633.html | View |
691340 | 73819 | CVE-2014-6519 | CONFIRM:http://linux.oracle.com/errata/ELSA-2014-1634.html | View |
691341 | 73819 | CVE-2014-6519 | CONFIRM:http://linux.oracle.com/errata/ELSA-2014-1636 | View |
691342 | 73819 | CVE-2014-6519 | DEBIAN:DSA-3077 | View |
691343 | 73819 | CVE-2014-6519 | URL:http://www.debian.org/security/2014/dsa-3077 | View |
691344 | 73819 | CVE-2014-6519 | DEBIAN:DSA-3080 | View |
691345 | 73819 | CVE-2014-6519 | URL:http://www.debian.org/security/2014/dsa-3080 | View |
691346 | 73819 | CVE-2014-6519 | GENTOO:GLSA-201502-12 | View |
691347 | 73819 | CVE-2014-6519 | URL:http://security.gentoo.org/glsa/glsa-201502-12.xml | View |
691348 | 73819 | CVE-2014-6519 | HP:HPSBUX03218 | View |
691349 | 73819 | CVE-2014-6519 | URL:http://marc.info/?l=bugtraq&m=141775382904016&w=2 | View |
691350 | 73819 | CVE-2014-6519 | HP:SSRT101770 | View |
691351 | 73819 | CVE-2014-6519 | URL:http://marc.info/?l=bugtraq&m=141775382904016&w=2 | View |
691352 | 73819 | CVE-2014-6519 | REDHAT:RHSA-2014:1620 | View |
691353 | 73819 | CVE-2014-6519 | URL:http://rhn.redhat.com/errata/RHSA-2014-1620.html | View |
691354 | 73819 | CVE-2014-6519 | REDHAT:RHSA-2014:1633 | View |
691355 | 73819 | CVE-2014-6519 | URL:http://rhn.redhat.com/errata/RHSA-2014-1633.html | View |
691356 | 73819 | CVE-2014-6519 | REDHAT:RHSA-2014:1634 | View |
691357 | 73819 | CVE-2014-6519 | URL:http://rhn.redhat.com/errata/RHSA-2014-1634.html | View |
691358 | 73819 | CVE-2014-6519 | REDHAT:RHSA-2014:1636 | View |
691359 | 73819 | CVE-2014-6519 | URL:http://rhn.redhat.com/errata/RHSA-2014-1636.html | View |
691360 | 73819 | CVE-2014-6519 | REDHAT:RHSA-2014:1657 | View |
691361 | 73819 | CVE-2014-6519 | URL:http://rhn.redhat.com/errata/RHSA-2014-1657.html | View |
691362 | 73819 | CVE-2014-6519 | SUSE:SUSE-SU-2014:1422 | View |
691363 | 73819 | CVE-2014-6519 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html | View |
691364 | 73819 | CVE-2014-6519 | UBUNTU:USN-2386-1 | View |
691365 | 73819 | CVE-2014-6519 | URL:http://www.ubuntu.com/usn/USN-2386-1 | View |
691366 | 73819 | CVE-2014-6519 | UBUNTU:USN-2388-1 | View |
691367 | 73819 | CVE-2014-6519 | URL:http://www.ubuntu.com/usn/USN-2388-1 | View |
691368 | 73819 | CVE-2014-6519 | UBUNTU:USN-2388-2 | View |
691369 | 73819 | CVE-2014-6519 | URL:http://www.ubuntu.com/usn/USN-2388-2 | View |
691370 | 73819 | CVE-2014-6519 | BID:70570 | View |
691371 | 73819 | CVE-2014-6519 | URL:http://www.securityfocus.com/bid/70570 | View |
691372 | 73819 | CVE-2014-6519 | SECUNIA:60414 | View |
691373 | 73819 | CVE-2014-6519 | URL:http://secunia.com/advisories/60414 | View |
691374 | 73819 | CVE-2014-6519 | SECUNIA:60416 | View |
691375 | 73819 | CVE-2014-6519 | URL:http://secunia.com/advisories/60416 | View |
691376 | 73819 | CVE-2014-6519 | SECUNIA:60417 | View |
691377 | 73819 | CVE-2014-6519 | URL:http://secunia.com/advisories/60417 | View |
691378 | 73819 | CVE-2014-6519 | SECUNIA:61018 | View |
691379 | 73819 | CVE-2014-6519 | URL:http://secunia.com/advisories/61018 | View |
691380 | 73819 | CVE-2014-6519 | SECUNIA:61020 | View |
691381 | 73819 | CVE-2014-6519 | URL:http://secunia.com/advisories/61020 | View |
691382 | 73819 | CVE-2014-6519 | SECUNIA:61143 | View |
691383 | 73819 | CVE-2014-6519 | URL:http://secunia.com/advisories/61143 | View |
691384 | 73819 | CVE-2014-6519 | SECUNIA:61629 | View |
691385 | 73819 | CVE-2014-6519 | URL:http://secunia.com/advisories/61629 | View |
691386 | 73819 | CVE-2014-6519 | SECUNIA:61164 | View |
691387 | 73819 | CVE-2014-6519 | URL:http://secunia.com/advisories/61164 | View |
691388 | 73819 | CVE-2014-6519 | SECUNIA:61346 | View |
691389 | 73819 | CVE-2014-6519 | URL:http://secunia.com/advisories/61346 | View |
691390 | 73819 | CVE-2014-6519 | SECUNIA:61609 | View |
691391 | 73819 | CVE-2014-6519 | URL:http://secunia.com/advisories/61609 | View |
691392 | 73819 | CVE-2014-6519 | SECUNIA:61928 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
15832 | JVNDB-2014-004707 | Oracle Java SE における Deployment に関する脆弱性 | Oracle Java SE には、Deployment に関する処理に不備があるため、完全性に影響のある脆弱性が存在します。 | CVE-2014-6527 | 73819 | 2.6 | http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-004707.html | View |