Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "insufficient clipboard access premission checks."
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
Configuration 7 (hide)
|
Configuration 8 (hide)
|
History
21 Nov 2024, 01:47
Type | Values Removed | Values Added |
---|---|---|
References | () http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907219Â - | |
References | () http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWSÂ - | |
References | () http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/e46d557465da - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00014.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html - | |
References | () http://marc.info/?l=bugtraq&m=136439120408139&w=2Â - | |
References | () http://marc.info/?l=bugtraq&m=136570436423916&w=2Â - | |
References | () http://marc.info/?l=bugtraq&m=136733161405818&w=2Â - | |
References | () http://rhn.redhat.com/errata/RHSA-2013-0236.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2013-0237.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2013-0245.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2013-0246.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2013-0247.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2013-1455.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2013-1456.html - | |
References | () http://security.gentoo.org/glsa/glsa-201406-32.xml - | |
References | () http://www.kb.cert.org/vuls/id/858729Â - US Government Resource | |
References | () http://www.mandriva.com/security/advisories?name=MDVSA-2013:095Â - | |
References | () http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html - Vendor Advisory | |
References | () http://www.securityfocus.com/bid/57727Â - | |
References | () http://www.us-cert.gov/cas/techalerts/TA13-032A.html - US Government Resource | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16567Â - | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19181Â - | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19426Â - | |
References | () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19489Â - | |
References | () https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056Â - |
Information
Published : 2013-02-02 00:55
Updated : 2024-11-21 01:47
NVD link : CVE-2013-0432
Mitre link : CVE-2013-0432
CVE.ORG link : CVE-2013-0432
JSON object : View
Products Affected
oracle
- jdk
- jre
sun
- jre
- jdk
CWE