CVE
- Id
- 62369
- CVE No.
- CVE-2013-2422
- Status
- Candidate
- Description
- Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper method-invocation restrictions by the MethodUtil trampoline class, which allows remote attackers to bypass the Java sandbox.
- Phase
- Assigned (20130305)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
623251 | 62369 | CVE-2013-2422 | MLIST:[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released! | View |
623252 | 62369 | CVE-2013-2422 | URL:http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html | View |
623253 | 62369 | CVE-2013-2422 | MISC:http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/2899c3dbf5e8 | View |
623254 | 62369 | CVE-2013-2422 | MISC:https://bugzilla.redhat.com/show_bug.cgi?id=952642 | View |
623255 | 62369 | CVE-2013-2422 | CONFIRM:http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html | View |
623256 | 62369 | CVE-2013-2422 | CONFIRM:http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/ | View |
623257 | 62369 | CVE-2013-2422 | CONFIRM:http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/ | View |
623258 | 62369 | CVE-2013-2422 | CONFIRM:https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124 | View |
623259 | 62369 | CVE-2013-2422 | CONFIRM:https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130 | View |
623260 | 62369 | CVE-2013-2422 | APPLE:APPLE-SA-2013-04-16-2 | View |
623261 | 62369 | CVE-2013-2422 | URL:http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html | View |
623262 | 62369 | CVE-2013-2422 | GENTOO:GLSA-201406-32 | View |
623263 | 62369 | CVE-2013-2422 | URL:http://security.gentoo.org/glsa/glsa-201406-32.xml | View |
623264 | 62369 | CVE-2013-2422 | HP:HPSBUX02889 | View |
623265 | 62369 | CVE-2013-2422 | URL:http://marc.info/?l=bugtraq&m=137283787217316&w=2 | View |
623266 | 62369 | CVE-2013-2422 | HP:SSRT101252 | View |
623267 | 62369 | CVE-2013-2422 | URL:http://marc.info/?l=bugtraq&m=137283787217316&w=2 | View |
623268 | 62369 | CVE-2013-2422 | MANDRIVA:MDVSA-2013:145 | View |
623269 | 62369 | CVE-2013-2422 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:145 | View |
623270 | 62369 | CVE-2013-2422 | MANDRIVA:MDVSA-2013:161 | View |
623271 | 62369 | CVE-2013-2422 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:161 | View |
623272 | 62369 | CVE-2013-2422 | REDHAT:RHSA-2013:0752 | View |
623273 | 62369 | CVE-2013-2422 | URL:http://rhn.redhat.com/errata/RHSA-2013-0752.html | View |
623274 | 62369 | CVE-2013-2422 | REDHAT:RHSA-2013:0757 | View |
623275 | 62369 | CVE-2013-2422 | URL:http://rhn.redhat.com/errata/RHSA-2013-0757.html | View |
623276 | 62369 | CVE-2013-2422 | REDHAT:RHSA-2013:0758 | View |
623277 | 62369 | CVE-2013-2422 | URL:http://rhn.redhat.com/errata/RHSA-2013-0758.html | View |
623278 | 62369 | CVE-2013-2422 | REDHAT:RHSA-2013:1455 | View |
623279 | 62369 | CVE-2013-2422 | URL:http://rhn.redhat.com/errata/RHSA-2013-1455.html | View |
623280 | 62369 | CVE-2013-2422 | REDHAT:RHSA-2013:1456 | View |
623281 | 62369 | CVE-2013-2422 | URL:http://rhn.redhat.com/errata/RHSA-2013-1456.html | View |
623282 | 62369 | CVE-2013-2422 | SUSE:SUSE-SU-2013:0814 | View |
623283 | 62369 | CVE-2013-2422 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html | View |
623284 | 62369 | CVE-2013-2422 | SUSE:openSUSE-SU-2013:0777 | View |
623285 | 62369 | CVE-2013-2422 | URL:http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html | View |
623286 | 62369 | CVE-2013-2422 | SUSE:SUSE-SU-2013:0835 | View |
623287 | 62369 | CVE-2013-2422 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html | View |
623288 | 62369 | CVE-2013-2422 | SUSE:SUSE-SU-2013:0871 | View |
623289 | 62369 | CVE-2013-2422 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html | View |
623290 | 62369 | CVE-2013-2422 | SUSE:openSUSE-SU-2013:0964 | View |
623291 | 62369 | CVE-2013-2422 | URL:http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html | View |
623292 | 62369 | CVE-2013-2422 | UBUNTU:USN-1806-1 | View |
623293 | 62369 | CVE-2013-2422 | URL:http://www.ubuntu.com/usn/USN-1806-1 | View |
623294 | 62369 | CVE-2013-2422 | CERT:TA13-107A | View |
623295 | 62369 | CVE-2013-2422 | URL:http://www.us-cert.gov/ncas/alerts/TA13-107A | View |
623296 | 62369 | CVE-2013-2422 | OVAL:oval:org.mitre.oval:def:16561 | View |
623297 | 62369 | CVE-2013-2422 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16561 | View |
623298 | 62369 | CVE-2013-2422 | OVAL:oval:org.mitre.oval:def:19087 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
20806 | JVNDB-2013-002381 | Oracle Java SE および JavaFX の Java Runtime Environment における JavaFX の処理に関する脆弱性 | Oracle Java SE および JavaFX の Java Runtime Environment (JRE) には、JavaFX に関する処理に不備があるため、機密性、完全性、可用性に影響のある脆弱性が存在します。 | CVE-2013-2427 | 62369 | 10 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-002381.html | View |