U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2013-2461 Detail

Description

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a "Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm."


Evaluator Description

Per: http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html 'Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service.'

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://advisories.mageia.org/MGASA-2013-0185.html Third Party Advisory 
http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/abe9ea5a50d2 Third Party Advisory 
http://marc.info/?l=bugtraq&m=137545505800971&w=2 Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=137545592101387&w=2 Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2013-0963.html Third Party Advisory 
http://seclists.org/fulldisclosure/2014/Dec/23 Mailing List  Third Party Advisory 
http://security.gentoo.org/glsa/glsa-201406-32.xml Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2013:183 Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Vendor Advisory 
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Vendor Advisory 
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html Vendor Advisory 
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html Vendor Advisory 
http://www.securityfocus.com/archive/1/534161/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/60645 Third Party Advisory  VDB Entry 
http://www.us-cert.gov/ncas/alerts/TA13-169A Third Party Advisory  US Government Resource 
http://www.vmware.com/security/advisories/VMSA-2014-0012.html Third Party Advisory 
https://access.redhat.com/errata/RHSA-2014:0414 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=975126 Issue Tracking  Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16887 Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19565 Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19582 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

27 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2013-2461
NVD Published Date:
06/18/2013
NVD Last Modified:
05/13/2022
Source:
Oracle