CVE-2013-0429

high

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue involves the creation of a single PresentationManager that is shared across multiple thread groups, which allows remote attackers to bypass Java sandbox restrictions.

References

http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907460

http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html

http://marc.info/?l=bugtraq&m=136439120408139&w=2

http://marc.info/?l=bugtraq&m=136570436423916&w=2

http://marc.info/?l=bugtraq&m=136733161405818&w=2

http://rhn.redhat.com/errata/RHSA-2013-0236.html

http://rhn.redhat.com/errata/RHSA-2013-0237.html

http://rhn.redhat.com/errata/RHSA-2013-0245.html

http://rhn.redhat.com/errata/RHSA-2013-0246.html

http://rhn.redhat.com/errata/RHSA-2013-0247.html

http://security.gentoo.org/glsa/glsa-201406-32.xml

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16649

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19300

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19342

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19457

https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056

http://www.kb.cert.org/vuls/id/858729

http://www.mandriva.com/security/advisories?name=MDVSA-2013:095

http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html

http://www.us-cert.gov/cas/techalerts/TA13-032A.html

Details

Source: Mitre, NVD

Published: 2013-02-02

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High