Vulnerability Name: | CVE-2013-0402 (CCN-82822) | ||||||||||||||||||||||||
Assigned: | 2012-12-07 | ||||||||||||||||||||||||
Published: | 2013-03-06 | ||||||||||||||||||||||||
Updated: | 2017-09-19 | ||||||||||||||||||||||||
Summary: | Heap-based buffer overflow in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via unspecified vectors related to JavaFX, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013. | ||||||||||||||||||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C) 7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
5.0 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2013-0402 Source: CCN Type: HP Communities Web site Pwn2Own 2013 Source: MISC Type: UNKNOWN http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157 Source: CCN Type: RHSA-2013-0757 Critical: java-1.7.0-oracle security update Source: REDHAT Type: Vendor Advisory RHSA-2013:0757 Source: CCN Type: SA53451 IBM Maximo Asset Management Products Java Multiple Vulnerabilities Source: CCN Type: IBM Security Bulletin 1638135 Potential security vulnerabilities with JavaTM SDKs Source: CCN Type: IBM Security Bulletin 1640763 Rational Host On-Demand clients affected by vulnerabilities in IBM JRE Source: CCN Type: IBM Security Bulletin 1647384 IBM Operational Decision Manager and WebSphere ILOG JRules: Multiple security vulnerabilities in IBM JRE Source: CCN Type: Oracle Web site Oracle Java SE Critical Patch Update Advisory - April 2013 Source: CONFIRM Type: Vendor Advisory http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html Source: CCN Type: BID-58397 Oracle Java SE Remote Heap Buffer Overflow Vulnerability Source: CERT Type: US Government Resource TA13-107A Source: MISC Type: UNKNOWN http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/ Source: XF Type: UNKNOWN oracle-java-cve20130402-bo(82822) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:15728 Source: MISC Type: UNKNOWN https://twitter.com/thezdi/status/309484730506698752 Source: CCN Type: WhiteSource Vulnerability Database CVE-2013-0402 Source: CCN Type: ZDI-13-077 (Pwn2Own) Oracle Java FLV Parsing Remote Code Execution Vulnerability | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |