CVE-2013-2448

high

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to insufficient "access restrictions" and "robustness of sound classes."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19692

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19669

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19632

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17052

https://bugzilla.redhat.com/show_bug.cgi?id=975125

https://access.redhat.com/errata/RHSA-2014:0414

http://www.us-cert.gov/ncas/alerts/TA13-169A

http://www.securityfocus.com/bid/60640

http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html

http://www.mandriva.com/security/advisories?name=MDVSA-2013:183

http://www-01.ibm.com/support/docview.wss?uid=swg21642336

http://security.gentoo.org/glsa/glsa-201406-32.xml

http://secunia.com/advisories/54154

http://rhn.redhat.com/errata/RHSA-2013-1456.html

http://rhn.redhat.com/errata/RHSA-2013-1455.html

http://rhn.redhat.com/errata/RHSA-2013-1081.html

http://rhn.redhat.com/errata/RHSA-2013-1060.html

http://rhn.redhat.com/errata/RHSA-2013-1059.html

http://rhn.redhat.com/errata/RHSA-2013-0963.html

http://marc.info/?l=bugtraq&m=137545592101387&w=2

http://marc.info/?l=bugtraq&m=137545505800971&w=2

http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html

http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html

http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html

http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html

http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/91ce9432f88d

http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880

http://advisories.mageia.org/MGASA-2013-0185.html

Details

Source: Mitre, NVD

Published: 2013-06-18

Updated: 2022-05-13

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High