CVE-2013-5782

high

Description

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18645

https://bugzilla.redhat.com/show_bug.cgi?id=1019108

https://access.redhat.com/errata/RHSA-2014:0414

http://www.ubuntu.com/usn/USN-2089-1

http://www.ubuntu.com/usn/USN-2033-1

http://www.securityfocus.com/bid/63103

http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html

http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html

http://www-01.ibm.com/support/docview.wss?uid=swg21655201

http://support.apple.com/kb/HT5982

http://security.gentoo.org/glsa/glsa-201406-32.xml

http://secunia.com/advisories/56338

http://rhn.redhat.com/errata/RHSA-2013-1793.html

http://rhn.redhat.com/errata/RHSA-2013-1509.html

http://rhn.redhat.com/errata/RHSA-2013-1508.html

http://rhn.redhat.com/errata/RHSA-2013-1507.html

http://rhn.redhat.com/errata/RHSA-2013-1505.html

http://rhn.redhat.com/errata/RHSA-2013-1451.html

http://rhn.redhat.com/errata/RHSA-2013-1447.html

http://rhn.redhat.com/errata/RHSA-2013-1440.html

http://marc.info/?l=bugtraq&m=138674073720143&w=2

http://marc.info/?l=bugtraq&m=138674031212883&w=2

http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html

http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html

http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html

http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html

Details

Source: Mitre, NVD

Published: 2013-10-16

Updated: 2022-05-13

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High