Executive Summary

Informations
Name CVE-2013-2461 First vendor Publication 2013-06-18
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a "Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16887
 
Oval ID: oval:org.mitre.oval:def:16887
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a "Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm."
Family: windows Class: vulnerability
Reference(s): CVE-2013-2461
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19565
 
Oval ID: oval:org.mitre.oval:def:19565
Title: HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a "Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm."
Family: unix Class: vulnerability
Reference(s): CVE-2013-2461
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19582
 
Oval ID: oval:org.mitre.oval:def:19582
Title: HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a "Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm."
Family: unix Class: vulnerability
Reference(s): CVE-2013-2461
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25782
 
Oval ID: oval:org.mitre.oval:def:25782
Title: SUSE-SU-2013:1254-1 -- Security update for java-1_7_0-openjdk
Description: This update to icedtea-2.4.1 fixes various security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1254-1
CVE-2013-2407
CVE-2013-2445
CVE-2013-2451
CVE-2013-2450
CVE-2013-2446
CVE-2013-2452
CVE-2013-1500
CVE-2013-2444
CVE-2013-2447
CVE-2013-2443
CVE-2013-2412
CVE-2013-2449
CVE-2013-2448
CVE-2013-2455
CVE-2013-2457
CVE-2013-2453
CVE-2013-2456
CVE-2013-2459
CVE-2013-2458
CVE-2013-2454
CVE-2013-2460
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-1571
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2461
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): java-1_7_0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25952
 
Oval ID: oval:org.mitre.oval:def:25952
Title: SUSE-SU-2013:1238-1 -- Security update for java-1_6_0-openjdk
Description: java-1_6_0-openjdk has been updated to Icedtea6-1.12.6 version.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1238-1
CVE-2013-2407
CVE-2013-2445
CVE-2013-2451
CVE-2013-2450
CVE-2013-2446
CVE-2013-2452
CVE-2013-1500
CVE-2013-2444
CVE-2013-2447
CVE-2013-2443
CVE-2013-2412
CVE-2013-2448
CVE-2013-2455
CVE-2013-2457
CVE-2013-2453
CVE-2013-2456
CVE-2013-2459
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-1571
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2461
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): java-1_6_0-openjdk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 14
Application 41
Application 1
Application 21

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717

Snort® IPS/IDS

Date Description
2014-01-10 Oracle Java XML digital signature spoofing attempt
RuleID : 28157 - Revision : 3 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0414.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-622.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote server is affected by multiple vulnerabilities.
File : domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2014-01-08 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_9_0_1.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_notes_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO
2013-11-04 Name : The remote server is affected by multiple vulnerabilities.
File : domino_8_5_3fp5.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2013-0012.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-207.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-204.nasl - Type : ACT_GATHER_INFO
2013-08-12 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_jrockit_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2727.nasl - Type : ACT_GATHER_INFO
2013-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-130719.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1908-1.nasl - Type : ACT_GATHER_INFO
2013-07-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-openjdk-130718.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1907-1.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1907-2.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2722.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0958.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0957.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130703_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1014.nasl - Type : ACT_GATHER_INFO
2013-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1014.nasl - Type : ACT_GATHER_INFO
2013-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-183.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130620_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0957.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0958.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0963.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130620_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0957.nasl - Type : ACT_GATHER_INFO
2013-06-20 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_jun_2013_unix.nasl - Type : ACT_GATHER_INFO
2013-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0958.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_2013-004.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update16.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_jun_2013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/60645
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CERT http://www.us-cert.gov/ncas/alerts/TA13-169A
CONFIRM http://advisories.mageia.org/MGASA-2013-0185.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=975126
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
HP http://marc.info/?l=bugtraq&m=137545505800971&w=2
http://marc.info/?l=bugtraq&m=137545592101387&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:183
MISC http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/abe9ea5a50d2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0963.html
https://access.redhat.com/errata/RHSA-2014:0414
SECUNIA http://secunia.com/advisories/54154

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:23:12
  • Multiple Updates
2024-02-01 12:06:53
  • Multiple Updates
2023-09-05 12:21:56
  • Multiple Updates
2023-09-05 01:06:47
  • Multiple Updates
2023-09-02 12:21:57
  • Multiple Updates
2023-09-02 01:06:52
  • Multiple Updates
2023-08-22 12:19:40
  • Multiple Updates
2022-10-11 01:06:33
  • Multiple Updates
2022-05-13 21:28:06
  • Multiple Updates
2021-05-05 01:13:03
  • Multiple Updates
2021-05-04 12:26:39
  • Multiple Updates
2021-04-22 01:32:14
  • Multiple Updates
2020-05-24 01:11:17
  • Multiple Updates
2020-05-23 00:37:05
  • Multiple Updates
2019-07-31 12:05:35
  • Multiple Updates
2019-07-30 12:05:33
  • Multiple Updates
2019-07-18 17:19:12
  • Multiple Updates
2019-05-10 12:05:24
  • Multiple Updates
2018-10-30 12:05:55
  • Multiple Updates
2018-10-23 12:04:41
  • Multiple Updates
2018-10-10 00:19:45
  • Multiple Updates
2018-07-25 12:03:49
  • Multiple Updates
2018-04-28 12:01:06
  • Multiple Updates
2018-02-02 12:02:13
  • Multiple Updates
2018-01-05 09:23:17
  • Multiple Updates
2017-10-25 12:01:02
  • Multiple Updates
2017-09-19 09:26:00
  • Multiple Updates
2017-08-24 09:23:42
  • Multiple Updates
2017-08-16 12:02:22
  • Multiple Updates
2017-05-12 12:04:38
  • Multiple Updates
2017-02-10 12:00:45
  • Multiple Updates
2016-11-01 12:04:15
  • Multiple Updates
2016-07-27 12:00:47
  • Multiple Updates
2016-06-28 19:29:58
  • Multiple Updates
2016-04-26 23:08:37
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-12-02 17:24:21
  • Multiple Updates
2014-12-12 09:22:37
  • Multiple Updates
2014-11-08 13:30:57
  • Multiple Updates
2014-10-04 13:30:46
  • Multiple Updates
2014-08-23 13:27:38
  • Multiple Updates
2014-07-18 09:21:46
  • Multiple Updates
2014-07-01 13:25:17
  • Multiple Updates
2014-06-14 13:35:34
  • Multiple Updates
2014-02-17 11:19:39
  • Multiple Updates
2014-02-07 13:20:41
  • Multiple Updates
2014-01-30 13:19:43
  • Multiple Updates
2014-01-19 21:29:20
  • Multiple Updates
2014-01-08 13:19:42
  • Multiple Updates
2013-12-31 13:19:25
  • Multiple Updates
2013-12-05 17:20:20
  • Multiple Updates
2013-11-04 21:27:03
  • Multiple Updates
2013-10-24 13:22:11
  • Multiple Updates
2013-07-24 13:19:42
  • Multiple Updates
2013-07-17 21:18:48
  • Multiple Updates
2013-06-27 13:20:15
  • Multiple Updates
2013-06-20 00:18:50
  • Multiple Updates
2013-06-19 13:19:06
  • First insertion