ID CVE-2013-2473
Summary Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to "Incorrect ByteBandedRaster size checks" in 2D.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update21:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update21:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update21:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update45:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update45:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update45:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update45:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update39:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update39:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update39:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update39:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 13-05-2022 - 14:52)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2015-03-23T04:00:58.728-04:00
    class vulnerability
    contributors
    • name Maria Kedovskaya
      organization ALTX-SOFT
    • name Maria Mikhno
      organization ALTX-SOFT
    • name Maria Mikhno
      organization ALTX-SOFT
    definition_extensions
    • comment Java SE Runtime Environment 5 is installed
      oval oval:org.mitre.oval:def:15748
    • comment Java SE Runtime Environment 6 is installed
      oval oval:org.mitre.oval:def:16362
    • comment Java SE Runtime Environment 7 is installed
      oval oval:org.mitre.oval:def:16050
    description Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to "Incorrect ByteBandedRaster size checks" in 2D.
    family windows
    id oval:org.mitre.oval:def:17189
    status accepted
    submitted 2013-06-19T10:26:26.748+04:00
    title vectors related to 2D.
    version 11
  • accepted 2015-04-20T04:00:47.941-04:00
    class vulnerability
    contributors
    • name Ganesh Manal
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to "Incorrect ByteBandedRaster size checks" in 2D.
    family unix
    id oval:org.mitre.oval:def:18888
    status accepted
    submitted 2013-11-22T11:43:28.000-05:00
    title HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version 51
  • accepted 2015-04-20T04:01:34.046-04:00
    class vulnerability
    contributors
    • name Ganesh Manal
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to "Incorrect ByteBandedRaster size checks" in 2D.
    family unix
    id oval:org.mitre.oval:def:19600
    status accepted
    submitted 2013-11-22T11:43:28.000-05:00
    title HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version 49
  • accepted 2015-04-20T04:01:38.359-04:00
    class vulnerability
    contributors
    • name Ganesh Manal
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to "Incorrect ByteBandedRaster size checks" in 2D.
    family unix
    id oval:org.mitre.oval:def:19652
    status accepted
    submitted 2013-11-22T11:43:28.000-05:00
    title HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version 48
redhat via4
advisories
  • bugzilla
    id 975148
    title CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.25-2.3.10.3.el6_4
            oval oval:com.redhat.rhsa:tst:20130957001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.25-2.3.10.3.el6_4
            oval oval:com.redhat.rhsa:tst:20130957003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.25-2.3.10.3.el6_4
            oval oval:com.redhat.rhsa:tst:20130957005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.25-2.3.10.3.el6_4
            oval oval:com.redhat.rhsa:tst:20130957007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.25-2.3.10.3.el6_4
            oval oval:com.redhat.rhsa:tst:20130957009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2013:0957
    released 2013-06-19
    severity Critical
    title RHSA-2013:0957: java-1.7.0-openjdk security update (Critical)
  • bugzilla
    id 975148
    title CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.25-2.3.10.4.el5_9
            oval oval:com.redhat.rhsa:tst:20130958001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165013
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.25-2.3.10.4.el5_9
            oval oval:com.redhat.rhsa:tst:20130958003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165015
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.25-2.3.10.4.el5_9
            oval oval:com.redhat.rhsa:tst:20130958005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165017
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.25-2.3.10.4.el5_9
            oval oval:com.redhat.rhsa:tst:20130958007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165019
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.25-2.3.10.4.el5_9
            oval oval:com.redhat.rhsa:tst:20130958009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165021
    rhsa
    id RHSA-2013:0958
    released 2013-06-20
    severity Important
    title RHSA-2013:0958: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id 975148
    title CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment java-1.6.0-openjdk is earlier than 1:1.6.0.0-1.41.1.11.11.90.el5_9
            oval oval:com.redhat.rhsa:tst:20131014001
          • comment java-1.6.0-openjdk is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090377002
        • AND
          • comment java-1.6.0-openjdk-demo is earlier than 1:1.6.0.0-1.41.1.11.11.90.el5_9
            oval oval:com.redhat.rhsa:tst:20131014003
          • comment java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090377004
        • AND
          • comment java-1.6.0-openjdk-devel is earlier than 1:1.6.0.0-1.41.1.11.11.90.el5_9
            oval oval:com.redhat.rhsa:tst:20131014005
          • comment java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090377006
        • AND
          • comment java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.0-1.41.1.11.11.90.el5_9
            oval oval:com.redhat.rhsa:tst:20131014007
          • comment java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090377008
        • AND
          • comment java-1.6.0-openjdk-src is earlier than 1:1.6.0.0-1.41.1.11.11.90.el5_9
            oval oval:com.redhat.rhsa:tst:20131014009
          • comment java-1.6.0-openjdk-src is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090377010
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.6.0-openjdk is earlier than 1:1.6.0.0-1.62.1.11.11.90.el6_4
            oval oval:com.redhat.rhsa:tst:20131014012
          • comment java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865002
        • AND
          • comment java-1.6.0-openjdk-demo is earlier than 1:1.6.0.0-1.62.1.11.11.90.el6_4
            oval oval:com.redhat.rhsa:tst:20131014014
          • comment java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865004
        • AND
          • comment java-1.6.0-openjdk-devel is earlier than 1:1.6.0.0-1.62.1.11.11.90.el6_4
            oval oval:com.redhat.rhsa:tst:20131014016
          • comment java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865006
        • AND
          • comment java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.0-1.62.1.11.11.90.el6_4
            oval oval:com.redhat.rhsa:tst:20131014018
          • comment java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865008
        • AND
          • comment java-1.6.0-openjdk-src is earlier than 1:1.6.0.0-1.62.1.11.11.90.el6_4
            oval oval:com.redhat.rhsa:tst:20131014020
          • comment java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100865010
    rhsa
    id RHSA-2013:1014
    released 2013-07-03
    severity Important
    title RHSA-2013:1014: java-1.6.0-openjdk security update (Important)
  • rhsa
    id RHSA-2013:0963
  • rhsa
    id RHSA-2013:1059
  • rhsa
    id RHSA-2013:1060
  • rhsa
    id RHSA-2013:1081
  • rhsa
    id RHSA-2013:1455
  • rhsa
    id RHSA-2013:1456
  • rhsa
    id RHSA-2014:0414
rpms
  • java-1.7.0-openjdk-1:1.7.0.25-2.3.10.3.el6_4
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.25-2.3.10.3.el6_4
  • java-1.7.0-openjdk-demo-1:1.7.0.25-2.3.10.3.el6_4
  • java-1.7.0-openjdk-devel-1:1.7.0.25-2.3.10.3.el6_4
  • java-1.7.0-openjdk-javadoc-1:1.7.0.25-2.3.10.3.el6_4
  • java-1.7.0-openjdk-src-1:1.7.0.25-2.3.10.3.el6_4
  • java-1.7.0-openjdk-1:1.7.0.25-2.3.10.4.el5_9
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.25-2.3.10.4.el5_9
  • java-1.7.0-openjdk-demo-1:1.7.0.25-2.3.10.4.el5_9
  • java-1.7.0-openjdk-devel-1:1.7.0.25-2.3.10.4.el5_9
  • java-1.7.0-openjdk-javadoc-1:1.7.0.25-2.3.10.4.el5_9
  • java-1.7.0-openjdk-src-1:1.7.0.25-2.3.10.4.el5_9
  • java-1.7.0-oracle-1:1.7.0.25-1jpp.1.el5_9
  • java-1.7.0-oracle-1:1.7.0.25-1jpp.1.el6_4
  • java-1.7.0-oracle-devel-1:1.7.0.25-1jpp.1.el5_9
  • java-1.7.0-oracle-devel-1:1.7.0.25-1jpp.1.el6_4
  • java-1.7.0-oracle-javafx-1:1.7.0.25-1jpp.1.el5_9
  • java-1.7.0-oracle-javafx-1:1.7.0.25-1jpp.1.el6_4
  • java-1.7.0-oracle-jdbc-1:1.7.0.25-1jpp.1.el5_9
  • java-1.7.0-oracle-jdbc-1:1.7.0.25-1jpp.1.el6_4
  • java-1.7.0-oracle-plugin-1:1.7.0.25-1jpp.1.el5_9
  • java-1.7.0-oracle-plugin-1:1.7.0.25-1jpp.1.el6_4
  • java-1.7.0-oracle-src-1:1.7.0.25-1jpp.1.el5_9
  • java-1.7.0-oracle-src-1:1.7.0.25-1jpp.1.el6_4
  • java-1.6.0-openjdk-1:1.6.0.0-1.41.1.11.11.90.el5_9
  • java-1.6.0-openjdk-1:1.6.0.0-1.62.1.11.11.90.el6_4
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.41.1.11.11.90.el5_9
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.62.1.11.11.90.el6_4
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.41.1.11.11.90.el5_9
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.62.1.11.11.90.el6_4
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.41.1.11.11.90.el5_9
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.62.1.11.11.90.el6_4
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.41.1.11.11.90.el5_9
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.62.1.11.11.90.el6_4
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.41.1.11.11.90.el5_9
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.62.1.11.11.90.el6_4
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-accessibility-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-demo-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-demo-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-javacomm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-javacomm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-jdbc-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-jdbc-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-plugin-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-plugin-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-src-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-src-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.7.0-ibm-1:1.7.0.5.0-1jpp.2.el5_9
  • java-1.7.0-ibm-1:1.7.0.5.0-1jpp.2.el6_4
  • java-1.7.0-ibm-demo-1:1.7.0.5.0-1jpp.2.el5_9
  • java-1.7.0-ibm-demo-1:1.7.0.5.0-1jpp.2.el6_4
  • java-1.7.0-ibm-devel-1:1.7.0.5.0-1jpp.2.el5_9
  • java-1.7.0-ibm-devel-1:1.7.0.5.0-1jpp.2.el6_4
  • java-1.7.0-ibm-jdbc-1:1.7.0.5.0-1jpp.2.el5_9
  • java-1.7.0-ibm-jdbc-1:1.7.0.5.0-1jpp.2.el6_4
  • java-1.7.0-ibm-plugin-1:1.7.0.5.0-1jpp.2.el5_9
  • java-1.7.0-ibm-plugin-1:1.7.0.5.0-1jpp.2.el6_4
  • java-1.7.0-ibm-src-1:1.7.0.5.0-1jpp.2.el5_9
  • java-1.7.0-ibm-src-1:1.7.0.5.0-1jpp.2.el6_4
  • java-1.5.0-ibm-1:1.5.0.16.3-1jpp.1.el5_9
  • java-1.5.0-ibm-1:1.5.0.16.3-1jpp.1.el6_4
  • java-1.5.0-ibm-accessibility-1:1.5.0.16.3-1jpp.1.el5_9
  • java-1.5.0-ibm-demo-1:1.5.0.16.3-1jpp.1.el5_9
  • java-1.5.0-ibm-demo-1:1.5.0.16.3-1jpp.1.el6_4
  • java-1.5.0-ibm-devel-1:1.5.0.16.3-1jpp.1.el5_9
  • java-1.5.0-ibm-devel-1:1.5.0.16.3-1jpp.1.el6_4
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.3-1jpp.1.el5_9
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.3-1jpp.1.el6_4
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.3-1jpp.1.el5_9
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.3-1jpp.1.el6_4
  • java-1.5.0-ibm-plugin-1:1.5.0.16.3-1jpp.1.el5_9
  • java-1.5.0-ibm-plugin-1:1.5.0.16.3-1jpp.1.el6_4
  • java-1.5.0-ibm-src-1:1.5.0.16.3-1jpp.1.el5_9
  • java-1.5.0-ibm-src-1:1.5.0.16.3-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-sun-1:1.6.0.75-1jpp.1.el6_5
  • java-1.6.0-sun-1:1.6.0.75-1jpp.3.el5_10
  • java-1.6.0-sun-demo-1:1.6.0.75-1jpp.1.el6_5
  • java-1.6.0-sun-demo-1:1.6.0.75-1jpp.3.el5_10
  • java-1.6.0-sun-devel-1:1.6.0.75-1jpp.1.el6_5
  • java-1.6.0-sun-devel-1:1.6.0.75-1jpp.3.el5_10
  • java-1.6.0-sun-jdbc-1:1.6.0.75-1jpp.1.el6_5
  • java-1.6.0-sun-jdbc-1:1.6.0.75-1jpp.3.el5_10
  • java-1.6.0-sun-plugin-1:1.6.0.75-1jpp.1.el6_5
  • java-1.6.0-sun-plugin-1:1.6.0.75-1jpp.3.el5_10
  • java-1.6.0-sun-src-1:1.6.0.75-1jpp.1.el6_5
  • java-1.6.0-sun-src-1:1.6.0.75-1jpp.3.el5_10
refmap via4
bid 60623
cert TA13-169A
confirm
gentoo GLSA-201406-32
hp
  • HPSBUX02907
  • HPSBUX02908
  • HPSBUX02922
  • SSRT101305
mandriva MDVSA-2013:183
misc http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/259d4998ce2f
secunia 54154
suse
  • SUSE-SU-2013:1255
  • SUSE-SU-2013:1256
  • SUSE-SU-2013:1257
  • SUSE-SU-2013:1263
  • SUSE-SU-2013:1264
  • SUSE-SU-2013:1293
  • SUSE-SU-2013:1305
saint via4
bid 60623
description Oracle Java java.awt.image.ByteComponentRaster Overflow
id web_client_jre
osvdb 94336
title java_bytecomponentraster_overflow
type client
Last major update 13-05-2022 - 14:52
Published 18-06-2013 - 22:55
Last modified 13-05-2022 - 14:52
Back to Top