Lucene search

K
ubuntucveUbuntu.comUB:CVE-2013-2436
HistoryApr 17, 2013 - 12:00 a.m.

CVE-2013-2436

2013-04-1700:00:00
ubuntu.com
ubuntu.com
10

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.032 Low

EPSS

Percentile

91.1%

Unspecified vulnerability in the Java Runtime Environment (JRE) component
in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote
attackers to affect confidentiality, integrity, and availability via
unknown vectors related to Libraries, a different vulnerability than
CVE-2013-1488 and CVE-2013-2426. NOTE: the previous information is from
the April 2013 CPU. Oracle has not commented on claims from another vendor
that this issue is related to incorrect “type checks” and “method handle
binding” involving Wrapper.convert.

Notes

Author Note
mdeslaur in lucid+, NetX and the plugin moved to the icedtea-web package
jdstrand sun-java6 is not redistributable, no longer in the archive and no longer tracked sun-java5 is EOL upstream and no longer tracked as of 2013-04-19, IcedTea has not released 2.3.9 or 1.12.5 to fix this issue
OSVersionArchitecturePackageVersionFilename
ubuntu11.10noarchopenjdk-7< 7u21-2.3.9-0ubuntu0.11.10.1UNKNOWN
ubuntu12.04noarchopenjdk-7< 7u21-2.3.9-0ubuntu0.12.04.1UNKNOWN
ubuntu12.10noarchopenjdk-7< 7u21-2.3.9-0ubuntu0.12.10.1UNKNOWN
ubuntu13.04noarchopenjdk-7< 7u21-2.3.9-1ubuntu1UNKNOWN

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.032 Low

EPSS

Percentile

91.1%