CVE
- Id
- 61422
- CVE No.
- CVE-2013-1475
- Status
- Candidate
- Description
- Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "IIOP type reuse management" in ObjectStreamClass.java.
- Phase
- Assigned (20130130)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
614763 | 61422 | CVE-2013-1475 | CONFIRM:http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | View |
614764 | 61422 | CVE-2013-1475 | CONFIRM:http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS | View |
614765 | 61422 | CVE-2013-1475 | CONFIRM:http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/corba/rev/127e4c348a71 | View |
614766 | 61422 | CVE-2013-1475 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=860652 | View |
614767 | 61422 | CVE-2013-1475 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21631786 | View |
614768 | 61422 | CVE-2013-1475 | CONFIRM:https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056 | View |
614769 | 61422 | CVE-2013-1475 | GENTOO:GLSA-201406-32 | View |
614770 | 61422 | CVE-2013-1475 | URL:http://security.gentoo.org/glsa/glsa-201406-32.xml | View |
614771 | 61422 | CVE-2013-1475 | HP:HPSBUX02864 | View |
614772 | 61422 | CVE-2013-1475 | URL:http://marc.info/?l=bugtraq&m=136570436423916&w=2 | View |
614773 | 61422 | CVE-2013-1475 | HP:SSRT101156 | View |
614774 | 61422 | CVE-2013-1475 | URL:http://marc.info/?l=bugtraq&m=136570436423916&w=2 | View |
614775 | 61422 | CVE-2013-1475 | HP:HPSBMU02874 | View |
614776 | 61422 | CVE-2013-1475 | URL:http://marc.info/?l=bugtraq&m=136733161405818&w=2 | View |
614777 | 61422 | CVE-2013-1475 | HP:HPSBUX02857 | View |
614778 | 61422 | CVE-2013-1475 | URL:http://marc.info/?l=bugtraq&m=136439120408139&w=2 | View |
614779 | 61422 | CVE-2013-1475 | HP:SSRT101103 | View |
614780 | 61422 | CVE-2013-1475 | URL:http://marc.info/?l=bugtraq&m=136439120408139&w=2 | View |
614781 | 61422 | CVE-2013-1475 | HP:SSRT101184 | View |
614782 | 61422 | CVE-2013-1475 | URL:http://marc.info/?l=bugtraq&m=136733161405818&w=2 | View |
614783 | 61422 | CVE-2013-1475 | MANDRIVA:MDVSA-2013:095 | View |
614784 | 61422 | CVE-2013-1475 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 | View |
614785 | 61422 | CVE-2013-1475 | REDHAT:RHSA-2013:0236 | View |
614786 | 61422 | CVE-2013-1475 | URL:http://rhn.redhat.com/errata/RHSA-2013-0236.html | View |
614787 | 61422 | CVE-2013-1475 | REDHAT:RHSA-2013:0237 | View |
614788 | 61422 | CVE-2013-1475 | URL:http://rhn.redhat.com/errata/RHSA-2013-0237.html | View |
614789 | 61422 | CVE-2013-1475 | REDHAT:RHSA-2013:0245 | View |
614790 | 61422 | CVE-2013-1475 | URL:http://rhn.redhat.com/errata/RHSA-2013-0245.html | View |
614791 | 61422 | CVE-2013-1475 | REDHAT:RHSA-2013:0246 | View |
614792 | 61422 | CVE-2013-1475 | URL:http://rhn.redhat.com/errata/RHSA-2013-0246.html | View |
614793 | 61422 | CVE-2013-1475 | REDHAT:RHSA-2013:0247 | View |
614794 | 61422 | CVE-2013-1475 | URL:http://rhn.redhat.com/errata/RHSA-2013-0247.html | View |
614795 | 61422 | CVE-2013-1475 | SUSE:openSUSE-SU-2013:0312 | View |
614796 | 61422 | CVE-2013-1475 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00014.html | View |
614797 | 61422 | CVE-2013-1475 | SUSE:openSUSE-SU-2013:0377 | View |
614798 | 61422 | CVE-2013-1475 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html | View |
614799 | 61422 | CVE-2013-1475 | CERT:TA13-032A | View |
614800 | 61422 | CVE-2013-1475 | URL:http://www.us-cert.gov/cas/techalerts/TA13-032A.html | View |
614801 | 61422 | CVE-2013-1475 | CERT-VN:VU#858729 | View |
614802 | 61422 | CVE-2013-1475 | URL:http://www.kb.cert.org/vuls/id/858729 | View |
614803 | 61422 | CVE-2013-1475 | OVAL:oval:org.mitre.oval:def:16613 | View |
614804 | 61422 | CVE-2013-1475 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16613 | View |
614805 | 61422 | CVE-2013-1475 | OVAL:oval:org.mitre.oval:def:19238 | View |
614806 | 61422 | CVE-2013-1475 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19238 | View |
614807 | 61422 | CVE-2013-1475 | OVAL:oval:org.mitre.oval:def:19325 | View |
614808 | 61422 | CVE-2013-1475 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19325 | View |
614809 | 61422 | CVE-2013-1475 | OVAL:oval:org.mitre.oval:def:19593 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
19787 | JVNDB-2013-001362 | Oracle Java SE の Java Runtime Environment における AWT の処理に関する脆弱性 | Oracle Java SE の Java Runtime Environment (JRE) には、AWT に関する処理に不備があるため、機密性、完全性、可用性に影響のある脆弱性が存在します。 | CVE-2013-1480 | 61422 | 10 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001362.html | View |