Upstream information

CVE-2013-1490 at MITRE

Description

Unspecified vulnerability in Oracle Java SE 7 Update 11 (JRE 1.7.0_11-b21) allows user-assisted remote attackers to bypass the Java security sandbox via unspecified vectors, aka "Issue 51," a different vulnerability than CVE-2013-0431. NOTE: as of 20130130, this vulnerability does not contain any independently-verifiable details, and there is no vendor acknowledgement. A CVE identifier is being assigned because this vulnerability has received significant public attention, and the original researcher has an established history of releasing vulnerability reports that have been fixed by vendors. NOTE: this issue also exists in SE 6, but it cannot be exploited without a separate vulnerability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entries: 803379 [RESOLVED / FIXED], 806786 [RESOLVED / UPSTREAM]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Module for Legacy 12 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 12 SP5 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 12 SP5 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_6_0-ibm Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 11 SP2 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Desktop 11 SP2 java-1_7_0-ibm Not affected
SUSE Linux Enterprise Desktop 11 SP3 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Desktop 11 SP3 java-1_7_0-ibm Not affected
SUSE Linux Enterprise Desktop 11 SP3 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 11 SP4 java-1_7_0-openjdk Already fixed
SUSE Linux Enterprise Desktop 12 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP3 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Point of Sale 11 SP3 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Point of Sale 11 SP3 java-1_7_0-ibm Not affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT java-1_7_0-openjdk Affected
SUSE Linux Enterprise Point of Service 11 SP3 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Point of Service 11 SP3 java-1_7_0-ibm Not affected
SUSE Linux Enterprise Server 11 SP1 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 11 SP1-LTSS java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 11 SP2 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 11 SP2 java-1_7_0-ibm Not affected
SUSE Linux Enterprise Server 11 SP2-LTSS java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 11 SP2-LTSS java-1_7_0-ibm Not affected
SUSE Linux Enterprise Server 11 SP3 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 11 SP3 java-1_7_0-ibm Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS java-1_7_0-ibm Not affected
SUSE Linux Enterprise Server 12 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 12 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-BCL java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 12 SP3 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-BCL java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 java-1_7_0-ibm Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 java-1_7_0-ibm Not affected
SUSE Linux Enterprise Server for SAP Applications 12 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Software Development Kit 11 SP2 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Software Development Kit 11 SP2 java-1_7_0-ibm Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 java-1_6_0-ibm Not affected
SUSE Linux Enterprise Software Development Kit 11 SP3 java-1_7_0-ibm Not affected
SUSE OpenStack Cloud 7 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud 8 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud 9 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud Crowbar 8 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud Crowbar 9 java-1_7_0-openjdk Affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 08:59:02 2013
CVE page last modified: Wed Sep 18 18:13:30 2024