10
CVSSv2

CVE-2013-1557

Published: 17/04/2013 Updated: 13/05/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and previous versions, 6 Update 43 and previous versions, and 5.0 Update 41 and previous versions; and OpenJDK 6 and 7; allows remote malicious users to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "missing security restrictions" in the LogStream.setDefaultStream method.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jre 1.7.0

oracle jre

oracle jdk 1.7.0

oracle jdk

sun jre 1.6.0

oracle jre 1.6.0

sun jdk 1.6.0

oracle jdk 1.6.0

sun jre 1.5.0

oracle jre 1.5.0

sun jdk 1.5.0

oracle jdk 1.5.0

Vendor Advisories

Several security issues were fixed in OpenJDK 6 ...
Several security issues were fixed in OpenJDK 7 ...
Synopsis Important: java-160-openjdk security update Type/Severity Security Advisory: Important Topic Updated java-160-openjdk packages that fix various security issues arenow available for Red Hat Enterprise Linux 5 and 6The Red Hat Security Response Team has rated this update as havingimportant secur ...
Synopsis Critical: java-160-ibm security update Type/Severity Security Advisory: Critical Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 SupplementaryThe Red Hat Security Response Team has rated this update as having criticalse ...
Synopsis Important: java-170-openjdk security update Type/Severity Security Advisory: Important Topic Updated java-170-openjdk packages that fix various security issues arenow available for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security im ...
Synopsis Low: Red Hat Network Satellite server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 55The Red Hat Security Response Team has rated this update as ha ...
Synopsis Critical: java-160-sun security update Type/Severity Security Advisory: Critical Topic Updated java-160-sun packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 SupplementaryThe Red Hat Security Response Team has rated this update as having criticalse ...
Synopsis Critical: java-170-oracle security update Type/Severity Security Advisory: Critical Topic Updated java-170-oracle packages that fix several security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 SupplementaryThe Red Hat Security Response Team has rated this update as having crit ...
Synopsis Low: Red Hat Network Satellite server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 54The Red Hat Security Response Team has rated this update as ha ...
Synopsis Critical: java-170-openjdk security update Type/Severity Security Advisory: Critical Topic Updated java-170-openjdk packages that fix various security issues arenow available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having criticalsecurity impac ...
Multiple flaws were discovered in the font layout engine in the 2D component An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption (CVE-2013-1569, CVE-2013-2383, CVE-2013-2384) Multiple improper permission check issues were discovered in the Beans, Libraries, JAXP, and RMI compone ...
Multiple flaws were discovered in the font layout engine in the 2D component An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption (CVE-2013-1569, CVE-2013-2383, CVE-2013-2384) Multiple improper permission check issues were discovered in the Beans, Libraries, JAXP, and RMI compone ...
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 50 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI NOTE: the previous information is from the April ...

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.htmlhttp://www.ubuntu.com/usn/USN-1806-1http://rhn.redhat.com/errata/RHSA-2013-0752.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0758.htmlhttp://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.htmlhttp://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/76eb3fb80740http://rhn.redhat.com/errata/RHSA-2013-0757.htmlhttp://www-01.ibm.com/support/docview.wss?uid=swg1IV40772http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=952648http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.htmlhttp://marc.info/?l=bugtraq&m=137283787217316&w=2http://www-01.ibm.com/support/docview.wss?uid=swg21645566http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880http://www.us-cert.gov/ncas/alerts/TA13-107Ahttp://rhn.redhat.com/errata/RHSA-2013-1455.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1456.htmlhttp://lists.apple.com/archives/security-announce/2013/Apr/msg00001.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:145https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130http://www.mandriva.com/security/advisories?name=MDVSA-2013:161https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.htmlhttp://security.gentoo.org/glsa/glsa-201406-32.xmlhttp://www.securityfocus.com/bid/59170https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19672https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19294https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16688https://nvd.nist.govhttps://usn.ubuntu.com/1819-1/https://access.redhat.com/security/cve/cve-2013-1557