Executive Summary

Informations
Name CVE-2013-1926 First vendor Publication 2013-04-29
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 uses the same class loader for applets with the same codebase path but from different domains, which allows remote attackers to obtain sensitive information or possibly alter other applets via a crafted applet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1926

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25712
 
Oval ID: oval:org.mitre.oval:def:25712
Title: SUSE-SU-2013:0717-1 -- Security update for icedtea-web
Description: This update to version 1.3.2 fixes several security updates and common fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0717-1
CVE-2013-1927
CVE-2013-1926
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): icedtea-web
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-371.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-372.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-373.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-439.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130702.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0753.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130517.nasl - Type : ACT_GATHER_INFO
2013-04-29 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_icedtea-web-130419.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5877.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1804-2.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5925.nasl - Type : ACT_GATHER_INFO
2013-04-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1804-1.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0753.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5962.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0753.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130417_icedtea_web_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59281
CONFIRM http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2....
http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/34b6f60ae586
http://icedtea.classpath.org/hg/release/icedtea-web-1.3/rev/25dd7c7ac39c
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:146
MISC https://bugzilla.redhat.com/show_bug.cgi?id=916774
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0123
MLIST http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022790.html
OSVDB http://osvdb.org/92543
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0753.html
SECUNIA http://secunia.com/advisories/53109
http://secunia.com/advisories/53117
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00013.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00106.html
http://lists.opensuse.org/opensuse-updates/2013-05/msg00003.html
http://lists.opensuse.org/opensuse-updates/2013-05/msg00032.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00030.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00034.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00101.html
UBUNTU http://www.ubuntu.com/usn/USN-1804-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/83642

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-05 01:12:29
  • Multiple Updates
2021-05-04 12:24:44
  • Multiple Updates
2021-04-22 01:29:39
  • Multiple Updates
2020-05-24 01:11:00
  • Multiple Updates
2020-05-23 00:36:46
  • Multiple Updates
2018-10-31 00:20:31
  • Multiple Updates
2018-01-26 12:04:45
  • Multiple Updates
2017-08-29 09:24:14
  • Multiple Updates
2016-06-28 19:25:54
  • Multiple Updates
2016-04-26 23:02:49
  • Multiple Updates
2014-06-14 13:35:12
  • Multiple Updates
2014-02-17 11:18:38
  • Multiple Updates
2013-08-22 17:19:55
  • Multiple Updates
2013-06-21 13:19:38
  • Multiple Updates
2013-06-15 13:18:41
  • Multiple Updates
2013-06-05 13:20:20
  • Multiple Updates
2013-05-16 17:03:17
  • Multiple Updates
2013-05-10 22:30:10
  • Multiple Updates
2013-04-30 21:20:19
  • Multiple Updates
2013-04-30 13:19:45
  • First insertion