CVE-2013-0435

high

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAX-WS. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper restriction of com.sun.xml.internal packages and "Better handling of UI elements."

References

https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19520

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19078

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16489

http://www.us-cert.gov/cas/techalerts/TA13-032A.html

http://www.securityfocus.com/bid/57729

http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html

http://www.mandriva.com/security/advisories?name=MDVSA-2013:095

http://www.kb.cert.org/vuls/id/858729

http://security.gentoo.org/glsa/glsa-201406-32.xml

http://rhn.redhat.com/errata/RHSA-2013-1456.html

http://rhn.redhat.com/errata/RHSA-2013-1455.html

http://rhn.redhat.com/errata/RHSA-2013-0247.html

http://rhn.redhat.com/errata/RHSA-2013-0246.html

http://rhn.redhat.com/errata/RHSA-2013-0245.html

http://rhn.redhat.com/errata/RHSA-2013-0237.html

http://rhn.redhat.com/errata/RHSA-2013-0236.html

http://marc.info/?l=bugtraq&m=136733161405818&w=2

http://marc.info/?l=bugtraq&m=136570436423916&w=2

http://marc.info/?l=bugtraq&m=136439120408139&w=2

http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00014.html

http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/c1fa21042291

http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS

http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=906892

Details

Source: Mitre, NVD

Published: 2013-02-02

Updated: 2022-05-13

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High