Executive Summary

Informations
Name CVE-2013-0450 First vendor Publication 2013-02-01
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of "access control context" in the JMX RequiredModelMBean class.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0450

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16550
 
Oval ID: oval:org.mitre.oval:def:16550
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE (subcomponent: JMX) 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of "access control context" in the JMX RequiredModelMBean class.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of "access control context" in the JMX RequiredModelMBean class.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0450
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19286
 
Oval ID: oval:org.mitre.oval:def:19286
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of "access control context" in the JMX RequiredModelMBean class.
Family: unix Class: vulnerability
Reference(s): CVE-2013-0450
Version: 13
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19363
 
Oval ID: oval:org.mitre.oval:def:19363
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of "access control context" in the JMX RequiredModelMBean class.
Family: unix Class: vulnerability
Reference(s): CVE-2013-0450
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19572
 
Oval ID: oval:org.mitre.oval:def:19572
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of "access control context" in the JMX RequiredModelMBean class.
Family: unix Class: vulnerability
Reference(s): CVE-2013-0450
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 28
Application 55
Application 53

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1456.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-165.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-131.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote server is affected by multiple vulnerabilities.
File : domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote server is affected by multiple vulnerabilities.
File : domino_8_5_3fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_notes_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-156.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-155.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0247.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0245.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0246.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-095.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-130312.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-ibm-8495.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-130306.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0624.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0626.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0625.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_feb_2013_unix.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-openjdk-130212.nasl - Type : ACT_GATHER_INFO
2013-02-20 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_2013-001.nasl - Type : ACT_GATHER_INFO
2013-02-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1724-1.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130205_jdk_1_6_0_on_SL_5_0.nasl - Type : ACT_GATHER_INFO
2013-02-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-010.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2205.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0245.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0247.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2188.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2209.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2197.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130208_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0246.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130208_java_1_6_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130208_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0247.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0246.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0245.nasl - Type : ACT_GATHER_INFO
2013-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1898.nasl - Type : ACT_GATHER_INFO
2013-02-05 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update12.nasl - Type : ACT_GATHER_INFO
2013-02-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0237.nasl - Type : ACT_GATHER_INFO
2013-02-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0236.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_feb_2013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57703
CERT http://www.us-cert.gov/cas/techalerts/TA13-032A.html
CERT-VN http://www.kb.cert.org/vuls/id/858729
CONFIRM http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS
http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/6e0d9f4942af
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html
https://bugzilla.redhat.com/show_bug.cgi?id=906911
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
HP http://marc.info/?l=bugtraq&m=136439120408139&w=2
http://marc.info/?l=bugtraq&m=136570436423916&w=2
http://marc.info/?l=bugtraq&m=136733161405818&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:095
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0236.html
http://rhn.redhat.com/errata/RHSA-2013-0237.html
http://rhn.redhat.com/errata/RHSA-2013-0245.html
http://rhn.redhat.com/errata/RHSA-2013-0246.html
http://rhn.redhat.com/errata/RHSA-2013-0247.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://rhn.redhat.com/errata/RHSA-2013-1456.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:21:45
  • Multiple Updates
2024-02-01 12:06:24
  • Multiple Updates
2023-09-05 12:20:33
  • Multiple Updates
2023-09-05 01:06:18
  • Multiple Updates
2023-09-02 12:20:35
  • Multiple Updates
2023-09-02 01:06:23
  • Multiple Updates
2023-08-12 12:24:36
  • Multiple Updates
2023-08-12 01:06:25
  • Multiple Updates
2023-08-11 12:20:43
  • Multiple Updates
2023-08-11 01:06:35
  • Multiple Updates
2023-08-06 12:19:56
  • Multiple Updates
2023-08-06 01:06:25
  • Multiple Updates
2023-08-04 12:20:00
  • Multiple Updates
2023-08-04 01:06:28
  • Multiple Updates
2023-07-14 12:19:59
  • Multiple Updates
2023-07-14 01:06:22
  • Multiple Updates
2023-03-29 01:21:58
  • Multiple Updates
2023-03-28 12:06:30
  • Multiple Updates
2022-10-11 12:17:52
  • Multiple Updates
2022-10-11 01:06:05
  • Multiple Updates
2022-05-13 21:28:16
  • Multiple Updates
2021-05-04 12:23:26
  • Multiple Updates
2021-04-22 01:28:01
  • Multiple Updates
2020-05-23 00:35:48
  • Multiple Updates
2019-07-31 12:05:18
  • Multiple Updates
2019-03-19 12:05:27
  • Multiple Updates
2017-09-19 09:25:41
  • Multiple Updates
2017-08-13 09:23:32
  • Multiple Updates
2016-04-26 22:42:29
  • Multiple Updates
2014-11-08 13:30:35
  • Multiple Updates
2014-10-12 13:26:57
  • Multiple Updates
2014-10-04 13:30:09
  • Multiple Updates
2014-07-01 13:25:08
  • Multiple Updates
2014-06-14 13:34:21
  • Multiple Updates
2014-02-17 11:15:50
  • Multiple Updates
2014-02-12 13:22:43
  • Multiple Updates
2013-12-05 17:19:42
  • Multiple Updates
2013-11-04 21:25:01
  • Multiple Updates
2013-10-31 13:19:51
  • Multiple Updates
2013-06-05 13:20:01
  • Multiple Updates
2013-05-10 22:28:19
  • Multiple Updates
2013-03-08 13:19:31
  • Multiple Updates
2013-03-07 13:20:02
  • Multiple Updates
2013-02-26 13:19:13
  • Multiple Updates
2013-02-07 13:21:57
  • Multiple Updates
2013-02-04 21:22:03
  • Multiple Updates
2013-02-02 13:23:46
  • First insertion