CVE-2013-2415

high

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows local users to affect confidentiality via vectors related to JAX-WS. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "processing of MTOM attachments" and the creation of temporary files with weak permissions.

References

https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130

https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16011

https://bugzilla.redhat.com/show_bug.cgi?id=952389

http://www.us-cert.gov/ncas/alerts/TA13-107A

http://www.ubuntu.com/usn/USN-1806-1

http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html

http://www.mandriva.com/security/advisories?name=MDVSA-2013:161

http://www.mandriva.com/security/advisories?name=MDVSA-2013:150

http://www.mandriva.com/security/advisories?name=MDVSA-2013:145

http://security.gentoo.org/glsa/glsa-201406-32.xml

http://rhn.redhat.com/errata/RHSA-2013-0757.html

http://rhn.redhat.com/errata/RHSA-2013-0752.html

http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html

http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html

http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html

http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jaxws/rev/e07c518282ba

http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/

http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/

Details

Source: Mitre, NVD

Published: 2013-04-17

Updated: 2017-09-19

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High