Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.
References
Link Providers
http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/496c51673dec cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=139402697611681&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=139402749111889&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0026.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0027.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0030.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0097.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0134.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0135.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0136.html cve-icon cve-icon
http://secunia.com/advisories/56432 cve-icon cve-icon
http://secunia.com/advisories/56485 cve-icon cve-icon
http://secunia.com/advisories/56535 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html cve-icon cve-icon cve-icon
http://www.securityfocus.com/bid/64758 cve-icon cve-icon
http://www.securityfocus.com/bid/64922 cve-icon cve-icon
http://www.securitytracker.com/id/1029608 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2089-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2124-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2014:0414 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1051699 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-0373 cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-0373 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2014-01-15T01:33:00

Updated: 2024-08-06T09:13:10.492Z

Reserved: 2013-12-12T00:00:00

Link: CVE-2014-0373

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-01-15T16:08:06.860

Modified: 2022-05-13T14:57:17.263

Link: CVE-2014-0373

cve-icon Redhat

Severity : Important

Publid Date: 2014-01-14T00:00:00Z

Links: CVE-2014-0373 - Bugzilla