Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.
References
Link Providers
http://hg.openjdk.java.net/jdk7u/jdk7u/jdk/rev/d533e96c7acc cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=139402697611681&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=139402749111889&w=2 cve-icon cve-icon
http://osvdb.org/102028 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0026.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0027.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0030.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0097.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0134.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0135.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0136.html cve-icon cve-icon
http://secunia.com/advisories/56432 cve-icon cve-icon
http://secunia.com/advisories/56485 cve-icon cve-icon
http://secunia.com/advisories/56486 cve-icon cve-icon
http://secunia.com/advisories/56487 cve-icon cve-icon
http://secunia.com/advisories/56535 cve-icon cve-icon
http://secunia.com/advisories/57809 cve-icon cve-icon
http://secunia.com/advisories/59037 cve-icon cve-icon
http://secunia.com/advisories/59071 cve-icon cve-icon
http://secunia.com/advisories/59082 cve-icon cve-icon
http://secunia.com/advisories/59194 cve-icon cve-icon
http://secunia.com/advisories/59235 cve-icon cve-icon
http://secunia.com/advisories/59251 cve-icon cve-icon
http://secunia.com/advisories/59254 cve-icon cve-icon
http://secunia.com/advisories/59283 cve-icon cve-icon
http://secunia.com/advisories/59324 cve-icon cve-icon
http://secunia.com/advisories/59339 cve-icon cve-icon
http://secunia.com/advisories/59665 cve-icon cve-icon
http://secunia.com/advisories/59704 cve-icon cve-icon
http://secunia.com/advisories/59705 cve-icon cve-icon
http://secunia.com/advisories/59872 cve-icon cve-icon
http://secunia.com/advisories/60005 cve-icon cve-icon
http://secunia.com/advisories/60498 cve-icon cve-icon
http://secunia.com/advisories/60833 cve-icon cve-icon
http://secunia.com/advisories/60835 cve-icon cve-icon
http://secunia.com/advisories/60836 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004656 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21669519 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21675938 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676190 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676373 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676978 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21677388 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21680234 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21680387 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21682668 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21682669 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21682670 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21682671 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21682904 cve-icon cve-icon
http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096132 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=ssg1S1004745 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=swg21672078 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html cve-icon cve-icon cve-icon
http://www.securityfocus.com/bid/64758 cve-icon cve-icon
http://www.securityfocus.com/bid/64918 cve-icon cve-icon
http://www.securitytracker.com/id/1029608 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2089-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2124-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2014:0414 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1053010 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/90357 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-0411 cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-0411 cve-icon
https://www.ibm.com/support/docview.wss?uid=swg21675223 cve-icon cve-icon
https://www.ibm.com/support/docview.wss?uid=swg21677913 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2014-01-15T02:50:00

Updated: 2024-08-06T09:13:10.517Z

Reserved: 2013-12-12T00:00:00

Link: CVE-2014-0411

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-01-15T16:08:10.017

Modified: 2022-05-13T14:57:20.430

Link: CVE-2014-0411

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-01-14T00:00:00Z

Links: CVE-2014-0411 - Bugzilla