CVE-2014-2483

Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u60 and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-4223. NOTE: the previous information is from the July 2014 CPU. Oracle has not commented on another vendor's claim that the issue is related to improper restriction of the "use of privileged annotations."
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:jdk:1.7.0:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:*:*:*:*:*:*:*

History

13 May 2022, 14:57

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:jre:1.7.0:update_60:*:*:*:*:*:* cpe:2.3:a:oracle:jre:1.7.0:update60:*:*:*:*:*:*

Information

Published : 2014-07-17 05:10

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2483

Mitre link : CVE-2014-2483

CVE.ORG link : CVE-2014-2483


JSON object : View

Products Affected

oracle

  • jdk
  • jre
  • openjdk

debian

  • debian_linux

redhat

  • enterprise_linux