gsd-2013-2027
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Jython 2.2.1 uses the current umask to set the privileges of the class cache files, which allows local users to bypass intended access restrictions via unspecified vectors.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2013-2027",
"description": "Jython 2.2.1 uses the current umask to set the privileges of the class cache files, which allows local users to bypass intended access restrictions via unspecified vectors.",
"id": "GSD-2013-2027",
"references": [
"https://www.suse.com/security/cve/CVE-2013-2027.html",
"https://advisories.mageia.org/CVE-2013-2027.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2013-2027"
],
"details": "Jython 2.2.1 uses the current umask to set the privileges of the class cache files, which allows local users to bypass intended access restrictions via unspecified vectors.",
"id": "GSD-2013-2027",
"modified": "2023-12-13T01:22:17.079821Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2027",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Jython 2.2.1 uses the current umask to set the privileges of the class cache files, which allows local users to bypass intended access restrictions via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0096.html",
"refsource": "MISC",
"url": "http://advisories.mageia.org/MGASA-2015-0096.html"
},
{
"name": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00055.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00055.html"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:158",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:158"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=947949",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=947949"
}
]
}
},
"gitlab.com": {
"advisories": [
{
"affected_range": "(,2.7.2b3)",
"affected_versions": "All versions before 2.7.2b3",
"cvss_v2": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"cwe_ids": [
"CWE-1035",
"CWE-264",
"CWE-937"
],
"date": "2023-08-17",
"description": "Jython 2.2.1 uses the current umask to set the privileges of the class cache files, which allows local users to bypass intended access restrictions via unspecified vectors.",
"fixed_versions": [
"2.7.2b3"
],
"identifier": "CVE-2013-2027",
"identifiers": [
"GHSA-9347-9w64-q5wp",
"CVE-2013-2027"
],
"not_impacted": "All versions starting from 2.7.2b3",
"package_slug": "maven/org.python/jython-standalone",
"pubdate": "2022-05-14",
"solution": "Upgrade to version 2.7.2b3 or above.",
"title": "Jython Improper Access Restrictions vulnerability",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2013-2027",
"https://bugzilla.redhat.com/show_bug.cgi?id=947949",
"http://advisories.mageia.org/MGASA-2015-0096.html",
"http://lists.opensuse.org/opensuse-updates/2015-02/msg00055.html",
"http://www.mandriva.com/security/advisories?name=MDVSA-2015:158",
"http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"https://github.com/jython/frozen-mirror/commit/053949e66d307168fd70b39725f4d3e6b642acc1",
"https://github.com/jython/frozen-mirror/blob/b8d7aa4cee50c0c0fe2f4b235dd62922dd0f3f99/NEWS#L25C8-L25C15",
"https://github.com/advisories/GHSA-9347-9w64-q5wp"
],
"uuid": "7fde53ad-4cd5-4e1f-9f35-43f9ca42b554"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:jython_project:jython:2.2.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2027"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Jython 2.2.1 uses the current umask to set the privileges of the class cache files, which allows local users to bypass intended access restrictions via unspecified vectors."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-264"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=947949",
"refsource": "MISC",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=947949"
},
{
"name": "openSUSE-SU-2015:0269",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00055.html"
},
{
"name": "MDVSA-2015:158",
"refsource": "MANDRIVA",
"tags": [
"Broken Link"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:158"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0096.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://advisories.mageia.org/MGASA-2015-0096.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": true,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2018-10-30T16:27Z",
"publishedDate": "2015-02-13T15:59Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…