Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to "Diffie-Hellman key agreement."
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140852886808946&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=140852974709252&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0264.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2014/Dec/23 cve-icon cve-icon
http://secunia.com/advisories/58830 cve-icon cve-icon
http://secunia.com/advisories/59404 cve-icon cve-icon
http://secunia.com/advisories/59503 cve-icon cve-icon
http://secunia.com/advisories/59680 cve-icon cve-icon
http://secunia.com/advisories/59924 cve-icon cve-icon
http://secunia.com/advisories/59985 cve-icon cve-icon
http://secunia.com/advisories/59986 cve-icon cve-icon
http://secunia.com/advisories/59987 cve-icon cve-icon
http://secunia.com/advisories/60002 cve-icon cve-icon
http://secunia.com/advisories/60031 cve-icon cve-icon
http://secunia.com/advisories/60032 cve-icon cve-icon
http://secunia.com/advisories/60081 cve-icon cve-icon
http://secunia.com/advisories/60129 cve-icon cve-icon
http://secunia.com/advisories/60180 cve-icon cve-icon
http://secunia.com/advisories/60245 cve-icon cve-icon
http://secunia.com/advisories/60317 cve-icon cve-icon
http://secunia.com/advisories/60326 cve-icon cve-icon
http://secunia.com/advisories/60335 cve-icon cve-icon
http://secunia.com/advisories/60485 cve-icon cve-icon
http://secunia.com/advisories/60497 cve-icon cve-icon
http://secunia.com/advisories/60622 cve-icon cve-icon
http://secunia.com/advisories/60812 cve-icon cve-icon
http://secunia.com/advisories/60817 cve-icon cve-icon
http://secunia.com/advisories/60831 cve-icon cve-icon
http://secunia.com/advisories/60839 cve-icon cve-icon
http://secunia.com/advisories/60846 cve-icon cve-icon
http://secunia.com/advisories/60890 cve-icon cve-icon
http://secunia.com/advisories/61215 cve-icon cve-icon
http://secunia.com/advisories/61254 cve-icon cve-icon
http://secunia.com/advisories/61264 cve-icon cve-icon
http://secunia.com/advisories/61278 cve-icon cve-icon
http://secunia.com/advisories/61293 cve-icon cve-icon
http://secunia.com/advisories/61294 cve-icon cve-icon
http://secunia.com/advisories/61469 cve-icon cve-icon
http://secunia.com/advisories/61577 cve-icon cve-icon
http://secunia.com/advisories/61640 cve-icon cve-icon
http://secunia.com/advisories/61846 cve-icon cve-icon
http://secunia.com/advisories/62314 cve-icon cve-icon
http://secunia.com/advisories/62319 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201502-12.xml cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21680334 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21681379 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21681966 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21683338 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21683429 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21683438 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21683484 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21685121 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21685122 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21685178 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21685242 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686142 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686383 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21686824 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21688893 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21689593 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21691089 cve-icon cve-icon
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096529 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2980 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2987 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=swg21681644 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=swg21683518 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA cve-icon
http://www.securityfocus.com/archive/1/534161/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/68636 cve-icon cve-icon
http://www.securitytracker.com/id/1030577 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2014-0012.html cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2014:0902 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2014:0908 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/94606 cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10083 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-4263 cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-4263 cve-icon
https://www.ibm.com/support/docview.wss?uid=swg21680418 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2014-07-17T10:00:00

Updated: 2024-08-06T11:12:34.760Z

Reserved: 2014-06-17T00:00:00

Link: CVE-2014-4263

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-07-17T11:17:10.953

Modified: 2022-05-13T14:57:17.230

Link: CVE-2014-4263

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-07-15T00:00:00Z

Links: CVE-2014-4263 - Bugzilla