Executive Summary

Informations
Name CVE-2013-5797 First vendor Publication 2013-10-16
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5797

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18956
 
Oval ID: oval:org.mitre.oval:def:18956
Title: Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier
Description: Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5797
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
JavaFX
JRockit
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21832
 
Oval ID: oval:org.mitre.oval:def:21832
Title: HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.
Family: unix Class: vulnerability
Reference(s): CVE-2013-5797
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25287
 
Oval ID: oval:org.mitre.oval:def:25287
Title: SUSE-SU-2013:1669-1 -- Security update for IBM Java 5
Description: IBM Java 5 SR16-FP4 has been released which fixes lots of bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1669-1
CVE-2013-4041
CVE-2013-5375
CVE-2013-5372
CVE-2013-5843
CVE-2013-5829
CVE-2013-5842
CVE-2013-5782
CVE-2013-5809
CVE-2013-5814
CVE-2013-5802
CVE-2013-5783
CVE-2013-3829
CVE-2013-4002
CVE-2013-5774
CVE-2013-5840
CVE-2013-5801
CVE-2013-5778
CVE-2013-5790
CVE-2013-5780
CVE-2013-5797
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): IBM Java 5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26825
 
Oval ID: oval:org.mitre.oval:def:26825
Title: DEPRECATED: ELSA-2014-0407 -- java-1.7.0-openjdk security update (Important)
Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. An input validation flaw was discovered in the medialib library in the 2D component. A specially crafted image could trigger Java Virtual Machine memory corruption when processed. A remote attacker, or an untrusted Java application or applet, could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2014-0429) Multiple flaws were discovered in the Hotspot and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to trigger Java Virtual Machine memory corruption and possibly bypass Java sandbox restrictions. (CVE-2014-0456, CVE-2014-2397, CVE-2014-2421) Multiple improper permission check issues were discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2014-0457, CVE-2014-0455, CVE-2014-0461) Multiple improper permission check issues were discovered in the AWT, JAX-WS, JAXB, Libraries, Security, Sound, and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2014-2412, CVE-2014-0451, CVE-2014-0458, CVE-2014-2423, CVE-2014-0452, CVE-2014-2414, CVE-2014-2402, CVE-2014-0446, CVE-2014-2413, CVE-2014-0454, CVE-2014-2427, CVE-2014-0459) Multiple flaws were identified in the Java Naming and Directory Interface (JNDI) DNS client. These flaws could make it easier for a remote attacker to perform DNS spoofing attacks. (CVE-2014-0460) It was discovered that the JAXP component did not properly prevent access to arbitrary files when a SecurityManager was present. This flaw could cause a Java application using JAXP to leak sensitive information, or affect application availability. (CVE-2014-2403) It was discovered that the Security component in OpenJDK could leak some timing information when performing PKCS#1 unpadding. This could possibly lead to the disclosure of some information that was meant to be protected by encryption. (CVE-2014-0453) It was discovered that the fix for CVE-2013-5797 did not properly resolve input sanitization flaws in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting (XSS) attacks. (CVE-2014-2398) An insecure temporary file use flaw was found in the way the unpack200 utility created log files. A local attacker could possibly use this flaw to perform a symbolic link attack and overwrite arbitrary files with the privileges of the user running unpack200. (CVE-2014-1876) All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014-0407
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2402
CVE-2014-2403
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2013-5797
Version: 4
Platform(s): Oracle Linux 5
Product(s): java-1.7.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26920
 
Oval ID: oval:org.mitre.oval:def:26920
Title: DEPRECATED: ELSA-2014-0408 -- java-1.6.0-openjdk security and bug fix update (Important)
Description: The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit. An input validation flaw was discovered in the medialib library in the 2D component. A specially crafted image could trigger Java Virtual Machine memory corruption when processed. A remote attacker, or an untrusted Java application or applet, could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2014-0429) Multiple flaws were discovered in the Hotspot and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to trigger Java Virtual Machine memory corruption and possibly bypass Java sandbox restrictions. (CVE-2014-0456, CVE-2014-2397, CVE-2014-2421) Multiple improper permission check issues were discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2014-0457, CVE-2014-0461) Multiple improper permission check issues were discovered in the AWT, JAX-WS, JAXB, Libraries, and Sound components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2014-2412, CVE-2014-0451, CVE-2014-0458, CVE-2014-2423, CVE-2014-0452, CVE-2014-2414, CVE-2014-0446, CVE-2014-2427) Multiple flaws were identified in the Java Naming and Directory Interface (JNDI) DNS client. These flaws could make it easier for a remote attacker to perform DNS spoofing attacks. (CVE-2014-0460) It was discovered that the JAXP component did not properly prevent access to arbitrary files when a SecurityManager was present. This flaw could cause a Java application using JAXP to leak sensitive information, or affect application availability. (CVE-2014-2403) It was discovered that the Security component in OpenJDK could leak some timing information when performing PKCS#1 unpadding. This could possibly lead to the disclosure of some information that was meant to be protected by encryption. (CVE-2014-0453) It was discovered that the fix for CVE-2013-5797 did not properly resolve input sanitization flaws in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting (XSS) attacks. (CVE-2014-2398) An insecure temporary file use flaw was found in the way the unpack200 utility created log files. A local attacker could possibly use this flaw to perform a symbolic link attack and overwrite arbitrary files with the privileges of the user running unpack200. (CVE-2014-1876) This update also fixes the following bug: * The OpenJDK update to IcedTea version 1.13 introduced a regression related to the handling of the jdk_version_info variable. This variable was not properly zeroed out before being passed to the Java Virtual Machine, resulting in a memory leak in the java.lang.ref.Finalizer class. This update fixes this issue, and memory leaks no longer occur. (BZ#1085373) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014-0408
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2403
CVE-2014-2412
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2013-5797
Version: 4
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): java-1.6.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26987
 
Oval ID: oval:org.mitre.oval:def:26987
Title: DEPRECATED: ELSA-2014-0406 -- java-1.7.0-openjdk security update (Critical)
Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. An input validation flaw was discovered in the medialib library in the 2D component. A specially crafted image could trigger Java Virtual Machine memory corruption when processed. A remote attacker, or an untrusted Java application or applet, could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2014-0429) Multiple flaws were discovered in the Hotspot and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to trigger Java Virtual Machine memory corruption and possibly bypass Java sandbox restrictions. (CVE-2014-0456, CVE-2014-2397, CVE-2014-2421) Multiple improper permission check issues were discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2014-0457, CVE-2014-0455, CVE-2014-0461) Multiple improper permission check issues were discovered in the AWT, JAX-WS, JAXB, Libraries, Security, Sound, and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2014-2412, CVE-2014-0451, CVE-2014-0458, CVE-2014-2423, CVE-2014-0452, CVE-2014-2414, CVE-2014-2402, CVE-2014-0446, CVE-2014-2413, CVE-2014-0454, CVE-2014-2427, CVE-2014-0459) Multiple flaws were identified in the Java Naming and Directory Interface (JNDI) DNS client. These flaws could make it easier for a remote attacker to perform DNS spoofing attacks. (CVE-2014-0460) It was discovered that the JAXP component did not properly prevent access to arbitrary files when a SecurityManager was present. This flaw could cause a Java application using JAXP to leak sensitive information, or affect application availability. (CVE-2014-2403) It was discovered that the Security component in OpenJDK could leak some timing information when performing PKCS#1 unpadding. This could possibly lead to the disclosure of some information that was meant to be protected by encryption. (CVE-2014-0453) It was discovered that the fix for CVE-2013-5797 did not properly resolve input sanitization flaws in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting (XSS) attacks. (CVE-2014-2398) An insecure temporary file use flaw was found in the way the unpack200 utility created log files. A local attacker could possibly use this flaw to perform a symbolic link attack and overwrite arbitrary files with the privileges of the user running unpack200. (CVE-2014-1876) Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014-0406
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2402
CVE-2014-2403
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2013-5797
Version: 4
Platform(s): Oracle Linux 6
Product(s): java-1.7.0-openjdk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 269
Application 189
Application 41
Application 55
Application 53

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-17 IAVM : 2013-A-0191 - Multiple Vulnerabilities in Java for Mac OS X
Severity : Category I - VMSKEY : V0040779
2013-10-17 IAVM : 2013-A-0200 - Multiple Vulnerabilities in Oracle Java
Severity : Category I - VMSKEY : V0040783

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1669-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0414.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1793.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote host has a version of Java installed that is affected by multiple ...
File : macosx_java_2014-001.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0685.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0675.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0685.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0675.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-847.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-100.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_notes_9_0_1_fp1.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_9_0_1_fp1.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote server is affected by multiple vulnerabilities.
File : domino_9_0_1_fp1.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-327.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-326.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140416_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0408.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0407.nasl - Type : ACT_GATHER_INFO
2014-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0406.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2124-2.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2124-1.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2014-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2089-1.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-openjdk-131129.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2033-1.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-131119.nasl - Type : ACT_GATHER_INFO
2013-11-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-267.nasl - Type : ACT_GATHER_INFO
2013-11-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-131114.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-246.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-235.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-openjdk-131104.nasl - Type : ACT_GATHER_INFO
2013-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1509.nasl - Type : ACT_GATHER_INFO
2013-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1507.nasl - Type : ACT_GATHER_INFO
2013-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1508.nasl - Type : ACT_GATHER_INFO
2013-11-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1505.nasl - Type : ACT_GATHER_INFO
2013-11-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1505.nasl - Type : ACT_GATHER_INFO
2013-11-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1505.nasl - Type : ACT_GATHER_INFO
2013-11-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131105_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1451.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131022_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1451.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1447.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1451.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131021_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1447.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1447.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1440.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_oct_2013.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_oct_2013_unix.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_2013-005.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update17.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html
BID http://www.securityfocus.com/bid/63095
CONFIRM http://support.apple.com/kb/HT5982
http://www-01.ibm.com/support/docview.wss?uid=swg21655201
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/i...
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
https://bugzilla.redhat.com/show_bug.cgi?id=1018720
GENTOO http://security.gentoo.org/glsa/glsa-201406-32.xml
HP http://marc.info/?l=bugtraq&m=138674031212883&w=2
http://marc.info/?l=bugtraq&m=138674073720143&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1440.html
http://rhn.redhat.com/errata/RHSA-2013-1447.html
http://rhn.redhat.com/errata/RHSA-2013-1451.html
http://rhn.redhat.com/errata/RHSA-2013-1505.html
http://rhn.redhat.com/errata/RHSA-2013-1507.html
http://rhn.redhat.com/errata/RHSA-2013-1508.html
http://rhn.redhat.com/errata/RHSA-2013-1509.html
http://rhn.redhat.com/errata/RHSA-2013-1793.html
https://access.redhat.com/errata/RHSA-2014:0414
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html
UBUNTU http://www.ubuntu.com/usn/USN-2033-1
http://www.ubuntu.com/usn/USN-2089-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
Date Informations
2024-04-02 01:22:25
  • Multiple Updates
2024-02-02 01:24:50
  • Multiple Updates
2024-02-01 12:07:23
  • Multiple Updates
2023-09-05 12:23:31
  • Multiple Updates
2023-09-05 01:07:17
  • Multiple Updates
2023-09-02 12:23:28
  • Multiple Updates
2023-09-02 01:07:22
  • Multiple Updates
2023-08-22 12:21:14
  • Multiple Updates
2023-03-28 12:07:18
  • Multiple Updates
2022-10-11 01:07:03
  • Multiple Updates
2022-05-14 09:27:52
  • Multiple Updates
2022-05-14 00:27:54
  • Multiple Updates
2022-05-13 21:28:00
  • Multiple Updates
2022-01-22 01:15:19
  • Multiple Updates
2021-09-23 01:13:38
  • Multiple Updates
2021-07-27 01:13:15
  • Multiple Updates
2021-05-05 01:13:38
  • Multiple Updates
2021-05-04 12:27:51
  • Multiple Updates
2021-04-22 01:33:37
  • Multiple Updates
2020-10-27 01:19:12
  • Multiple Updates
2020-09-09 12:09:59
  • Multiple Updates
2020-09-09 01:10:22
  • Multiple Updates
2020-07-17 01:09:23
  • Multiple Updates
2020-05-24 01:12:28
  • Multiple Updates
2020-05-23 00:38:28
  • Multiple Updates
2019-07-31 12:05:53
  • Multiple Updates
2019-07-30 12:05:51
  • Multiple Updates
2019-05-10 12:05:41
  • Multiple Updates
2018-10-30 12:06:18
  • Multiple Updates
2018-10-23 12:04:57
  • Multiple Updates
2018-07-25 12:04:05
  • Multiple Updates
2018-04-28 12:01:23
  • Multiple Updates
2018-02-02 12:02:29
  • Multiple Updates
2018-01-05 09:23:18
  • Multiple Updates
2017-10-25 12:01:18
  • Multiple Updates
2017-09-19 09:26:16
  • Multiple Updates
2017-08-24 09:23:42
  • Multiple Updates
2017-08-16 12:02:37
  • Multiple Updates
2017-05-12 12:04:53
  • Multiple Updates
2017-02-10 12:01:01
  • Multiple Updates
2016-11-01 12:04:29
  • Multiple Updates
2016-07-27 12:01:02
  • Multiple Updates
2016-06-28 19:45:22
  • Multiple Updates
2016-04-26 23:41:58
  • Multiple Updates
2015-05-21 13:30:55
  • Multiple Updates
2014-11-08 13:31:14
  • Multiple Updates
2014-11-07 13:26:17
  • Multiple Updates
2014-10-04 13:31:01
  • Multiple Updates
2014-07-31 13:24:45
  • Multiple Updates
2014-07-01 13:25:20
  • Multiple Updates
2014-06-14 13:36:23
  • Multiple Updates
2014-05-20 13:23:17
  • Multiple Updates
2014-05-13 13:25:02
  • Multiple Updates
2014-04-24 13:21:47
  • Multiple Updates
2014-04-19 13:22:55
  • Multiple Updates
2014-04-18 13:25:49
  • Multiple Updates
2014-03-06 13:23:07
  • Multiple Updates
2014-02-17 11:23:36
  • Multiple Updates
2014-01-08 13:20:06
  • Multiple Updates
2013-12-20 13:19:55
  • Multiple Updates
2013-12-08 13:19:45
  • Multiple Updates
2013-12-01 13:19:25
  • Multiple Updates
2013-11-13 13:19:23
  • Multiple Updates
2013-11-11 12:40:53
  • Multiple Updates
2013-11-06 13:30:28
  • Multiple Updates
2013-11-04 21:28:48
  • Multiple Updates
2013-10-31 13:20:55
  • Multiple Updates
2013-10-24 13:22:38
  • Multiple Updates
2013-10-17 17:22:55
  • Multiple Updates
2013-10-17 13:22:28
  • Multiple Updates
2013-10-17 00:21:01
  • Multiple Updates
2013-10-16 21:23:30
  • First insertion