Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue involves the creation of a single PresentationManager that is shared across multiple thread groups, which allows remote attackers to bypass Java sandbox restrictions.
References
Link Providers
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=907460 cve-icon cve-icon
http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS cve-icon cve-icon
http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/corba/rev/c1ed8145c1b8 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136439120408139&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136570436423916&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136733161405818&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0236.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0237.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0245.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0246.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0247.html cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201406-32.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/858729 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html cve-icon cve-icon cve-icon
http://www.securityfocus.com/bid/57710 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA13-032A.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2013-0429 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16649 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19300 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19342 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19457 cve-icon cve-icon
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2013-0429 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2013-02-02T00:00:00

Updated: 2024-08-06T14:25:10.340Z

Reserved: 2012-12-07T00:00:00

Link: CVE-2013-0429

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-02-02T00:55:01.757

Modified: 2022-05-13T14:52:58.570

Link: CVE-2013-0429

cve-icon Redhat

Severity : Important

Publid Date: 2013-02-01T00:00:00Z

Links: CVE-2013-0429 - Bugzilla