CVE-2013-2458
Severity CVSS v4.0:
Pending analysis
Type:
Unavailable / Other
Publication date:
18/06/2013
Last modified:
11/04/2025
Description
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via "an error related to method handles."
Impact
Base Score 2.0
5.80
Severity 2.0
MEDIUM
Vulnerable products and versions
| CPE | From | Up to |
|---|---|---|
| cpe:2.3:a:oracle:jre:*:update21:*:*:*:*:*:* | 1.7.0 (including) | |
| cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:* | ||
| cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://advisories.mageia.org/MGASA-2013-0185.html
- http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/9efb5fb77027
- http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html
- http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html
- http://marc.info/?l=bugtraq&m=137545505800971&w=2
- http://rhn.redhat.com/errata/RHSA-2013-0963.html
- http://rhn.redhat.com/errata/RHSA-2013-1060.html
- http://secunia.com/advisories/54154
- http://security.gentoo.org/glsa/glsa-201406-32.xml
- http://www-01.ibm.com/support/docview.wss?uid=swg21642336
- http://www.mandriva.com/security/advisories?name=MDVSA-2013%3A183
- http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html
- http://www.us-cert.gov/ncas/alerts/TA13-169A
- https://bugzilla.redhat.com/show_bug.cgi?id=975130
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17069
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19709
- http://advisories.mageia.org/MGASA-2013-0185.html
- http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/9efb5fb77027
- http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html
- http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html
- http://marc.info/?l=bugtraq&m=137545505800971&w=2
- http://rhn.redhat.com/errata/RHSA-2013-0963.html
- http://rhn.redhat.com/errata/RHSA-2013-1060.html
- http://secunia.com/advisories/54154
- http://security.gentoo.org/glsa/glsa-201406-32.xml
- http://www-01.ibm.com/support/docview.wss?uid=swg21642336
- http://www.mandriva.com/security/advisories?name=MDVSA-2013%3A183
- http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html
- http://www.us-cert.gov/ncas/alerts/TA13-169A
- https://bugzilla.redhat.com/show_bug.cgi?id=975130
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17069
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19709



