Executive Summary

Informations
Name CVE-2013-0809 First vendor Publication 2013-03-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0809

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19076
 
Oval ID: oval:org.mitre.oval:def:19076
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.
Family: unix Class: vulnerability
Reference(s): CVE-2013-0809
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19320
 
Oval ID: oval:org.mitre.oval:def:19320
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.
Family: unix Class: vulnerability
Reference(s): CVE-2013-0809
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19479
 
Oval ID: oval:org.mitre.oval:def:19479
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.
Family: unix Class: vulnerability
Reference(s): CVE-2013-0809
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26692
 
Oval ID: oval:org.mitre.oval:def:26692
Title: DEPRECATED: ELSA-2013-0604 -- java-1.6.0-openjdk security update (important)
Description: [ 1:1.6.0.0-1.36.1.11.9.0.1.el5_9] - Add oracle-enterprise.patch [1:1.6.0.0-1.36.1.11.9] - Updated to icedtea6 1.11.9 - Resolves: rhbz#917176
Family: unix Class: patch
Reference(s): ELSA-2013-0604
CVE-2013-1493
CVE-2013-0809
Version: 4
Platform(s): Oracle Linux 5
Product(s): java-1.6.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27569
 
Oval ID: oval:org.mitre.oval:def:27569
Title: DEPRECATED: ELSA-2013-0605 -- java-1.6.0-openjdk security update (critical)
Description: [1:1.6.0.0-1.57.1.11.9] - Updated to icedtea6 1.11.9 - Resolves: rhbz#917179
Family: unix Class: patch
Reference(s): ELSA-2013-0605
CVE-2013-1493
CVE-2013-0809
Version: 4
Platform(s): Oracle Linux 6
Product(s): java-1.6.0-openjdk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 269
Application 189
Application 55
Application 53

Snort® IPS/IDS

Date Description
2014-03-06 Oracle Java 2D ImagingLib AffineTransformOp integer overflow attempt
RuleID : 29606 - Revision : 4 - Type : FILE-JAVA
2014-03-06 Oracle Java 2D ImagingLib AffineTransformOp integer overflow attempt
RuleID : 29605 - Revision : 3 - Type : FILE-JAVA
2014-01-10 Oracle Java 2D ImagingLib ConvolveOp integer overflow attempt
RuleID : 26200 - Revision : 8 - Type : FILE-JAVA
2014-01-10 Oracle Java 2D ImagingLib LookupOp integer overflow attempt
RuleID : 26199 - Revision : 8 - Type : FILE-JAVA
2014-01-10 Oracle Java 2D ImagingLib AffineTransformOp integer overflow attempt
RuleID : 26198 - Revision : 8 - Type : FILE-JAVA
2014-01-10 Oracle Java 2D ImagingLib ConvolveOp integer overflow attempt
RuleID : 26197 - Revision : 7 - Type : FILE-JAVA
2014-01-10 Oracle Java 2D ImagingLib LookupOp integer overflow attempt
RuleID : 26196 - Revision : 7 - Type : FILE-JAVA
2014-01-10 Oracle Java 2D ImagingLib AffineTransformOp integer overflow attempt
RuleID : 26195 - Revision : 7 - Type : FILE-JAVA

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1456.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-230.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-198.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote server is affected by multiple vulnerabilities.
File : domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote server is affected by multiple vulnerabilities.
File : domino_8_5_3fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_notes_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-168.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-167.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0605.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0604.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0603.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0602.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-130416.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-130415.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-8543.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-8542.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-ibm-8544.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-095.nasl - Type : ACT_GATHER_INFO
2013-04-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-130415.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3468.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-openjdk-130307.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0624.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0626.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0625.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0602.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0605.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0603.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1755-2.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130306_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130306_java_1_6_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130306_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130306_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0603.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3467.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0604.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0600.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0601.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0605.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0604.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0602.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote host contains a runtime environment that can allow code execution.
File : oracle_java7_update17.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote host contains a runtime environment that can allow code execution.
File : oracle_java6_update43_unix.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote host contains a runtime environment that can allow code execution.
File : oracle_java6_update43.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote host contains a runtime environment that can allow code execution.
File : oracle_java5_update41_unix.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote host contains a runtime environment that can allow code execution.
File : oracle_java5_update41.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1755-1.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote host contains a runtime environment that can allow code execution.
File : oracle_java7_update17_unix.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_2013-002.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update14.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.oracle.com/ocom/groups/public/%40otn/documents/webcontent/1915099.xml
Source Url
BID http://www.securityfocus.com/bid/58296
CERT http://www.us-cert.gov/ncas/alerts/TA13-064A
CERT-VN http://www.kb.cert.org/vuls/id/688246
CONFIRM http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081...
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0088
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
HP http://marc.info/?l=bugtraq&m=136439120408139&w=2
http://marc.info/?l=bugtraq&m=136570436423916&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:095
MLIST http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-March/022145.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0601.html
http://rhn.redhat.com/errata/RHSA-2013-0603.html
http://rhn.redhat.com/errata/RHSA-2013-0604.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://rhn.redhat.com/errata/RHSA-2013-1456.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html
UBUNTU http://www.ubuntu.com/usn/USN-1755-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
Date Informations
2024-04-02 01:19:53
  • Multiple Updates
2024-02-02 01:21:56
  • Multiple Updates
2024-02-01 12:06:28
  • Multiple Updates
2023-11-07 21:46:22
  • Multiple Updates
2023-09-05 12:20:44
  • Multiple Updates
2023-09-05 01:06:22
  • Multiple Updates
2023-09-02 12:20:45
  • Multiple Updates
2023-09-02 01:06:27
  • Multiple Updates
2023-08-22 12:18:28
  • Multiple Updates
2023-03-28 12:06:33
  • Multiple Updates
2022-10-11 01:06:09
  • Multiple Updates
2022-05-14 09:28:07
  • Multiple Updates
2022-05-14 00:28:07
  • Multiple Updates
2022-05-13 21:28:15
  • Multiple Updates
2022-01-22 01:13:37
  • Multiple Updates
2021-09-23 01:12:03
  • Multiple Updates
2021-07-27 01:11:40
  • Multiple Updates
2021-05-05 01:12:02
  • Multiple Updates
2021-05-04 12:23:33
  • Multiple Updates
2021-04-22 01:28:08
  • Multiple Updates
2020-10-27 01:16:55
  • Multiple Updates
2020-09-09 12:08:50
  • Multiple Updates
2020-09-09 01:09:11
  • Multiple Updates
2020-07-17 01:08:19
  • Multiple Updates
2020-05-24 01:10:24
  • Multiple Updates
2020-05-23 00:35:58
  • Multiple Updates
2019-07-31 12:05:21
  • Multiple Updates
2019-05-10 12:05:10
  • Multiple Updates
2019-03-19 12:05:29
  • Multiple Updates
2018-10-30 12:05:38
  • Multiple Updates
2018-10-23 12:04:29
  • Multiple Updates
2018-07-25 12:03:36
  • Multiple Updates
2018-04-28 12:00:53
  • Multiple Updates
2018-02-02 12:02:00
  • Multiple Updates
2017-10-25 12:00:48
  • Multiple Updates
2017-09-19 09:25:44
  • Multiple Updates
2017-08-16 09:22:52
  • Multiple Updates
2017-08-13 09:23:32
  • Multiple Updates
2017-05-12 12:04:25
  • Multiple Updates
2017-02-10 12:00:32
  • Multiple Updates
2016-11-01 12:04:03
  • Multiple Updates
2016-07-27 12:00:35
  • Multiple Updates
2016-06-28 19:18:22
  • Multiple Updates
2016-04-26 22:46:14
  • Multiple Updates
2014-11-08 13:30:35
  • Multiple Updates
2014-10-04 13:30:10
  • Multiple Updates
2014-07-01 13:25:08
  • Multiple Updates
2014-06-14 13:34:37
  • Multiple Updates
2014-03-06 21:20:49
  • Multiple Updates
2014-02-17 11:16:21
  • Multiple Updates
2014-02-12 13:22:44
  • Multiple Updates
2014-02-07 13:20:12
  • Multiple Updates
2014-01-29 21:20:52
  • Multiple Updates
2014-01-24 13:19:10
  • Multiple Updates
2014-01-19 21:29:11
  • Multiple Updates
2013-12-05 17:19:42
  • Multiple Updates
2013-10-31 13:19:51
  • Multiple Updates
2013-08-22 17:19:41
  • Multiple Updates
2013-06-05 13:20:05
  • Multiple Updates
2013-05-10 22:28:59
  • Multiple Updates
2013-04-03 13:19:27
  • Multiple Updates
2013-03-23 13:18:33
  • Multiple Updates
2013-03-06 17:19:23
  • Multiple Updates
2013-03-06 13:19:05
  • First insertion