CVE-2013-0431

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, and OpenJDK 7, allows user-assisted remote attackers to bypass the Java security sandbox via unspecified vectors related to JMX, aka "Issue 52," a different vulnerability than CVE-2013-1490.
References
Link Resource
http://arstechnica.com/security/2013/01/critical-java-vulnerabilies-confirmed-in-latest-version/ Third Party Advisory
http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53 Not Applicable
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html Third Party Advisory
http://marc.info/?l=bugtraq&m=136439120408139&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=136733161405818&w=2 Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0237.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-0247.html Third Party Advisory
http://seclists.org/fulldisclosure/2013/Jan/142 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2013/Jan/195 Mailing List Third Party Advisory
http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory
http://www.informationweek.com/security/application-security/java-hacker-uncovers-two-flaws-in-latest/240146717 Broken Link
http://www.kb.cert.org/vuls/id/858729 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 Not Applicable
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html Vendor Advisory
http://www.securityfocus.com/archive/1/525387/30/0/threaded Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA13-032A.html Third Party Advisory US Government Resource
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16579 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19418 Broken Link
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*

History

26 Apr 2024, 16:07

Type Values Removed Values Added
First Time Oracle openjdk
References () http://arstechnica.com/security/2013/01/critical-java-vulnerabilies-confirmed-in-latest-version/ - () http://arstechnica.com/security/2013/01/critical-java-vulnerabilies-confirmed-in-latest-version/ - Third Party Advisory
References () http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53 - () http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53 - Not Applicable
References () http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html - () http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html - Third Party Advisory
References () http://marc.info/?l=bugtraq&m=136439120408139&w=2 - () http://marc.info/?l=bugtraq&m=136439120408139&w=2 - Mailing List, Third Party Advisory
References () http://marc.info/?l=bugtraq&m=136733161405818&w=2 - () http://marc.info/?l=bugtraq&m=136733161405818&w=2 - Mailing List, Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2013-0237.html - () http://rhn.redhat.com/errata/RHSA-2013-0237.html - Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2013-0247.html - () http://rhn.redhat.com/errata/RHSA-2013-0247.html - Third Party Advisory
References () http://seclists.org/fulldisclosure/2013/Jan/142 - () http://seclists.org/fulldisclosure/2013/Jan/142 - Mailing List, Third Party Advisory
References () http://seclists.org/fulldisclosure/2013/Jan/195 - () http://seclists.org/fulldisclosure/2013/Jan/195 - Mailing List, Third Party Advisory
References () http://security.gentoo.org/glsa/glsa-201406-32.xml - () http://security.gentoo.org/glsa/glsa-201406-32.xml - Third Party Advisory
References () http://www.informationweek.com/security/application-security/java-hacker-uncovers-two-flaws-in-latest/240146717 - () http://www.informationweek.com/security/application-security/java-hacker-uncovers-two-flaws-in-latest/240146717 - Broken Link
References () http://www.kb.cert.org/vuls/id/858729 - US Government Resource () http://www.kb.cert.org/vuls/id/858729 - Third Party Advisory, US Government Resource
References () http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 - () http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 - Not Applicable
References () http://www.securityfocus.com/archive/1/525387/30/0/threaded - () http://www.securityfocus.com/archive/1/525387/30/0/threaded - Third Party Advisory, VDB Entry
References () http://www.us-cert.gov/cas/techalerts/TA13-032A.html - US Government Resource () http://www.us-cert.gov/cas/techalerts/TA13-032A.html - Third Party Advisory, US Government Resource
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16579 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16579 - Broken Link
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19418 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19418 - Broken Link
References () https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056 - () https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056 - Third Party Advisory
CPE cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*

Information

Published : 2013-01-31 14:55

Updated : 2024-04-26 16:07


NVD link : CVE-2013-0431

Mitre link : CVE-2013-0431

CVE.ORG link : CVE-2013-0431


JSON object : View

Products Affected

oracle

  • openjdk
  • jre