10
CVSSv2

CVE-2013-2464

Published: 18/06/2013 Updated: 13/05/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and previous versions, 6 Update 45 and previous versions, and 5.0 Update 45 and previous versions allows remote malicious users to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, and CVE-2013-2473.

Vulnerable Product Search on Vulmon Subscribe to Product

oracle jre 1.7.0

oracle jre

oracle jdk 1.7.0

oracle jdk

sun jre 1.6.0

oracle jre 1.6.0

sun jdk 1.6.0

oracle jdk 1.6.0

sun jre 1.5.0

oracle jre 1.5.0

sun jdk 1.5.0

oracle jdk 1.5.0

Vendor Advisories

Synopsis Low: Red Hat Network Satellite server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 55The Red Hat Security Response Team has rated this update as ha ...
Synopsis Low: Red Hat Network Satellite server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 54The Red Hat Security Response Team has rated this update as ha ...

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0963.htmlhttp://secunia.com/advisories/54154http://www-01.ibm.com/support/docview.wss?uid=swg21642336http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1081.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1060.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.htmlhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880http://rhn.redhat.com/errata/RHSA-2013-1455.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1456.htmlhttp://www.us-cert.gov/ncas/alerts/TA13-169Ahttp://marc.info/?l=bugtraq&m=137545592101387&w=2http://marc.info/?l=bugtraq&m=137545505800971&w=2http://rhn.redhat.com/errata/RHSA-2013-1059.htmlhttp://www.securityfocus.com/bid/60631https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19708https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19390https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19227https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16389http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.htmlhttps://access.redhat.com/errata/RHSA-2014:0414https://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2013:1456