Page 111 of 668 results (0.014 seconds)

CVSS: 10.0EPSS: 2%CPEs: 8EXPL: 0

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 10 and Update 11, when running on Windows using Internet Explorer, Firefox, Opera, and Google Chrome, allows remote attackers to bypass the "Very High" security level of the Java Control Panel and execute unsigned Java code without prompting the user via unknown vectors, aka "Issue 53" and the "Java Security Slider" vulnerability. Una Vulnerabilidad no especificada en el componente Java Runtime Environment (JRE) en Java SE versión 7 Update 10 y Update 11 de Oracle, cuando se ejecuta en Windows con Internet Explorer, Firefox, Opera y Google Chrome, permite a los atacantes remotos omitir el nivel de seguridad "Very High" del Panel de Control de Java y ejecutar código Java no firmado sin consultar al usuario por medio de vectores desconocidos, también se conoce como "Issue 53" y la vulnerabilidad "Java Security Slider". • http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53 http://marc.info/?l=bugtraq&m=136439120408139&w=2 http://marc.info/?l=bugtraq&m=136733161405818&w=2 http://rhn.redhat.com/errata/RHSA-2013-0237.html http://seclists.org/fulldisclosure/2013/Jan/241 http://thenextweb.com/insider/2013/01/28/new-vulnerability-bypasses-oracles-attempt-to-stop-malware-drive-by-downloads-via-java-applets http://www.informationweek.com/security/applicatio •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in Oracle Java SE 7 Update 11 (JRE 1.7.0_11-b21) allows user-assisted remote attackers to bypass the Java security sandbox via unspecified vectors, aka "Issue 51," a different vulnerability than CVE-2013-0431. NOTE: as of 20130130, this vulnerability does not contain any independently-verifiable details, and there is no vendor acknowledgement. A CVE identifier is being assigned because this vulnerability has received significant public attention, and the original researcher has an established history of releasing vulnerability reports that have been fixed by vendors. NOTE: this issue also exists in SE 6, but it cannot be exploited without a separate vulnerability. Vulnerabilidad no especificada en Oracle Java SE 7 Update 11 (JRE 1.7.0_11-b21) permite a atacantes remotos asistidos por el usuario evitar el recinto de seguridad de Java (Sandbox) a través de vectores no especificados, también conocido como "Problema 51", una vulnerabilidad diferente a CVE-2013-0431. • http://arstechnica.com/security/2013/01/critical-java-vulnerabilies-confirmed-in-latest-version http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53 http://seclists.org/fulldisclosure/2013/Jan/142 http://seclists.org/fulldisclosure/2013/Jan/195 http://www.informationweek.com/security/application-security/java-hacker-uncovers-two-flaws-in-latest/240146717 http://www.securityfocus.com/archive/1/525387/30/0/threaded •

CVSS: 10.0EPSS: 9%CPEs: 20EXPL: 0

Unspecified vulnerability in Oracle Java 7 before Update 11 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-0422. NOTE: some parties have mapped CVE-2012-3174 to an issue involving recursive use of the Reflection API, but that issue is already covered as part of CVE-2013-0422. This identifier is for a different vulnerability whose details are not public as of 20130114. Vulnerabilidad no especificada en Oracle Java 7 anterior a Update 11 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a través de vectores desconocidos una vulnerabilidad diferente a CVE-2013-0422. NOTA: algunas partes se han asignado en CVE-2012-3174 a un problema relacionado con el uso recurrente de la Reflection API, pero ese tema ya está cubierto como parte de CVE-2013-0422. • http://blog.fuseyism.com/index.php/2013/01/15/security-icedtea-2-1-4-2-2-4-2-3-4-released http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00025.html http://rhn.redhat.com/errata/RHSA-2013-0156.html http://rhn.redhat.com/errata/RHSA-2013-0165.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 http://www.oracle.com/technetwork/topics/security/alert-cve-2013-0422-1896849.html http://www.ubuntu.com/usn/USN-1693-1 https://wiki.mageia&# • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 97%CPEs: 22EXPL: 1

Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitrary code by (1) using the public getMBeanInstantiator method in the JmxMBeanServer class to obtain a reference to a private MBeanInstantiator object, then retrieving arbitrary Class references using the findClass method, and (2) using the Reflection API with recursion in a way that bypasses a security check by the java.lang.invoke.MethodHandles.Lookup.checkSecurityManager method due to the inability of the sun.reflect.Reflection.getCallerClass method to skip frames related to the new reflection API, as exploited in the wild in January 2013, as demonstrated by Blackhole and Nuclear Pack, and a different vulnerability than CVE-2012-4681 and CVE-2012-3174. NOTE: some parties have mapped the recursive Reflection API issue to CVE-2012-3174, but CVE-2012-3174 is for a different vulnerability whose details are not public as of 20130114. CVE-2013-0422 covers both the JMX/MBean and Reflection API issues. NOTE: it was originally reported that Java 6 was also vulnerable, but the reporter has retracted this claim, stating that Java 6 is not exploitable because the relevant code is called in a way that does not bypass security checks. NOTE: as of 20130114, a reliable third party has claimed that the findClass/MBeanInstantiator vector was not fixed in Oracle Java 7 Update 11. • https://www.exploit-db.com/exploits/24045 http://blog.fireeye.com/research/2013/01/happy-new-year-from-new-java-zero-day.html http://blog.fuseyism.com/index.php/2013/01/15/security-icedtea-2-1-4-2-2-4-2-3-4-released http://immunityproducts.blogspot.ca/2013/01/confirmed-java-only-fixed-one-of-two.html http://krebsonsecurity.com/2013/01/zero-day-java-exploit-debuts-in-crimeware http://labs.alienvault.com/labs/index.php/2013/new-year-new-java-zeroday http://lists.open • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 1

Oracle Java SE before 7 Update 6, and OpenJDK 7 before 7u6 build 12 and 8 before build 39, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. Oracle Java SE anteriores a 7 Update 6, y OpenJDK 7 anteriores a 7u6 build 12 y 8 anteriores a build 39, calculan los valores de hash sin restringir la posibilidad de provocar colisiones hash previsibles, lo que permite a atacantes dependientes de contexto provocar una denegación de servicio (consumo de CPU) a través de la manipulación de una entrada para la aplicación que mantiene la tabla de valores hash. • http://armoredbarista.blogspot.de/2012/02/investigating-hashdos-issue.html http://mail.openjdk.java.net/pipermail/core-libs-dev/2012-May/010238.html http://www.kb.cert.org/vuls/id/903934 http://www.nruns.com/_downloads/advisory28122011.pdf http://www.ocert.org/advisories/ocert-2011-003.html http://www.openwall.com/lists/oss-security/2012/06/15/12 http://www.openwall.com/lists/oss-security/2012/06/17/1 https://bugzilla.redhat.com/show_bug.cgi?id=750533 • CWE-310: Cryptographic Issues •