Executive Summary

Informations
Name CVE-2013-2446 First vendor Publication 2013-06-18
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16311
 
Oval ID: oval:org.mitre.oval:def:16311
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality via vectors related to CORBA.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2446
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19062
 
Oval ID: oval:org.mitre.oval:def:19062
Title: HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.
Family: unix Class: vulnerability
Reference(s): CVE-2013-2446
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19225
 
Oval ID: oval:org.mitre.oval:def:19225
Title: HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.
Family: unix Class: vulnerability
Reference(s): CVE-2013-2446
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19658
 
Oval ID: oval:org.mitre.oval:def:19658
Title: HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.
Family: unix Class: vulnerability
Reference(s): CVE-2013-2446
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 269
Application 188
Application 55
Application 53

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0414.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1456.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-622.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote server is affected by multiple vulnerabilities.
File : domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote server is affected by multiple vulnerabilities.
File : domino_8_5_3fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_notes_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2013-0012.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-207.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-204.nasl - Type : ACT_GATHER_INFO
2013-07-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-130723.nasl - Type : ACT_GATHER_INFO
2013-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2727.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-130723.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-130723.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-130719.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1908-1.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-openjdk-130718.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1907-2.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1907-1.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1081.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1059.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1060.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2722.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0958.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0957.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1014.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130703_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1014.nasl - Type : ACT_GATHER_INFO
2013-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-183.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130620_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130620_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0963.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0958.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0957.nasl - Type : ACT_GATHER_INFO
2013-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0958.nasl - Type : ACT_GATHER_INFO
2013-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0957.nasl - Type : ACT_GATHER_INFO
2013-06-20 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_jun_2013_unix.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_2013-004.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update16.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_jun_2013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/60620
CERT http://www.us-cert.gov/ncas/alerts/TA13-169A
CONFIRM http://advisories.mageia.org/MGASA-2013-0185.html
http://www-01.ibm.com/support/docview.wss?uid=swg21642336
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html
https://bugzilla.redhat.com/show_bug.cgi?id=975132
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880
http://marc.info/?l=bugtraq&m=137545505800971&w=2
http://marc.info/?l=bugtraq&m=137545592101387&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:183
MISC http://hg.openjdk.java.net/jdk7u/jdk7u-dev/corba/rev/161ec4dd450d
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0963.html
http://rhn.redhat.com/errata/RHSA-2013-1059.html
http://rhn.redhat.com/errata/RHSA-2013-1060.html
http://rhn.redhat.com/errata/RHSA-2013-1081.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://rhn.redhat.com/errata/RHSA-2013-1456.html
https://access.redhat.com/errata/RHSA-2014:0414
SECUNIA http://secunia.com/advisories/54154
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Date Informations
2024-02-02 01:23:09
  • Multiple Updates
2024-02-01 12:06:51
  • Multiple Updates
2023-09-05 12:21:52
  • Multiple Updates
2023-09-05 01:06:45
  • Multiple Updates
2023-09-02 12:21:53
  • Multiple Updates
2023-09-02 01:06:51
  • Multiple Updates
2023-08-22 12:19:37
  • Multiple Updates
2023-03-28 12:06:53
  • Multiple Updates
2022-10-11 01:06:32
  • Multiple Updates
2022-05-14 09:28:00
  • Multiple Updates
2022-05-14 00:28:01
  • Multiple Updates
2022-05-13 21:28:08
  • Multiple Updates
2022-01-22 01:14:19
  • Multiple Updates
2021-09-23 01:12:43
  • Multiple Updates
2021-07-27 01:12:20
  • Multiple Updates
2021-05-05 01:12:41
  • Multiple Updates
2021-05-04 12:25:08
  • Multiple Updates
2021-04-22 01:30:05
  • Multiple Updates
2020-10-27 01:17:54
  • Multiple Updates
2020-09-09 12:09:20
  • Multiple Updates
2020-09-09 01:09:40
  • Multiple Updates
2020-07-17 01:08:46
  • Multiple Updates
2020-05-24 01:11:16
  • Multiple Updates
2020-05-23 00:37:03
  • Multiple Updates
2019-07-31 12:05:34
  • Multiple Updates
2019-05-10 12:05:23
  • Multiple Updates
2018-10-30 12:05:54
  • Multiple Updates
2018-10-23 12:04:41
  • Multiple Updates
2018-07-25 12:03:48
  • Multiple Updates
2018-04-28 12:01:06
  • Multiple Updates
2018-02-02 12:02:12
  • Multiple Updates
2018-01-05 09:23:16
  • Multiple Updates
2017-11-29 09:21:43
  • Multiple Updates
2017-10-25 12:01:01
  • Multiple Updates
2017-09-19 09:25:59
  • Multiple Updates
2017-08-16 09:22:53
  • Multiple Updates
2017-05-12 12:04:37
  • Multiple Updates
2017-02-10 12:00:44
  • Multiple Updates
2016-11-01 12:04:14
  • Multiple Updates
2016-07-27 12:00:46
  • Multiple Updates
2016-06-28 19:29:47
  • Multiple Updates
2016-04-26 23:08:24
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-08 13:30:54
  • Multiple Updates
2014-10-04 13:30:36
  • Multiple Updates
2014-07-01 13:25:14
  • Multiple Updates
2014-06-14 13:35:31
  • Multiple Updates
2014-02-17 11:19:36
  • Multiple Updates
2014-02-07 13:20:35
  • Multiple Updates
2014-01-30 13:19:36
  • Multiple Updates
2014-01-08 13:19:36
  • Multiple Updates
2013-12-31 13:19:20
  • Multiple Updates
2013-12-05 17:20:14
  • Multiple Updates
2013-11-04 21:26:59
  • Multiple Updates
2013-10-31 13:20:15
  • Multiple Updates
2013-09-12 13:20:17
  • Multiple Updates
2013-08-22 17:20:06
  • Multiple Updates
2013-07-24 13:19:39
  • Multiple Updates
2013-06-27 13:20:12
  • Multiple Updates
2013-06-20 00:18:46
  • Multiple Updates
2013-06-19 13:19:05
  • First insertion