Executive Summary

Informations
Name CVE-2013-5838 First vendor Publication 2013-10-16
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle Java SE 7u25 and earlier, and Java SE Embedded 7u25 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5838

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19141
 
Oval ID: oval:org.mitre.oval:def:19141
Title: Unspecified vulnerability in Oracle Java SE 7u25 and earlier
Description: Unspecified vulnerability in Oracle Java SE 7u25 and earlier, and Java SE Embedded 7u25 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5838
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22455
 
Oval ID: oval:org.mitre.oval:def:22455
Title: HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in Oracle Java SE 7u25 and earlier, and Java SE Embedded 7u25 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
Family: unix Class: vulnerability
Reference(s): CVE-2013-5838
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 269
Application 188

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-17 IAVM : 2013-A-0200 - Multiple Vulnerabilities in Oracle Java
Severity : Category I - VMSKEY : V0040783

Snort® IPS/IDS

Date Description
2016-04-26 Oracle Java Class Loader namespace sandbox bypass attempt
RuleID : 38339 - Revision : 2 - Type : FILE-JAVA
2016-04-26 Oracle Java Class Loader namespace sandbox bypass attempt
RuleID : 38338 - Revision : 2 - Type : FILE-JAVA

Nessus® Vulnerability Scanner

Date Description
2014-05-12 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_notes_9_0_1_fp1.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote host has software installed that is affected by multiple vulnerabi...
File : lotus_domino_9_0_1_fp1.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote server is affected by multiple vulnerabilities.
File : domino_9_0_1_fp1.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-131119.nasl - Type : ACT_GATHER_INFO
2013-11-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-267.nasl - Type : ACT_GATHER_INFO
2013-11-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-131114.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-235.nasl - Type : ACT_GATHER_INFO
2013-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1507.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1451.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131022_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1447.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1451.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1451.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131021_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1447.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1447.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1440.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote Unix host contains a programming platform that is potentially affe...
File : oracle_java_cpu_oct_2013_unix.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote Windows host contains a programming platform that is potentially a...
File : oracle_java_cpu_oct_2013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/63131
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21655201
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
HP http://marc.info/?l=bugtraq&m=138674073720143&w=2
OSVDB http://osvdb.org/98536
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1440.html
http://rhn.redhat.com/errata/RHSA-2013-1447.html
http://rhn.redhat.com/errata/RHSA-2013-1451.html
http://rhn.redhat.com/errata/RHSA-2013-1507.html
SECUNIA http://secunia.com/advisories/56338
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:24:55
  • Multiple Updates
2024-02-01 12:07:24
  • Multiple Updates
2023-09-05 12:23:35
  • Multiple Updates
2023-09-05 01:07:18
  • Multiple Updates
2023-09-02 12:23:33
  • Multiple Updates
2023-09-02 01:07:23
  • Multiple Updates
2023-08-22 12:21:19
  • Multiple Updates
2023-03-28 12:07:19
  • Multiple Updates
2022-10-11 01:07:04
  • Multiple Updates
2022-01-22 01:15:22
  • Multiple Updates
2021-09-23 01:13:41
  • Multiple Updates
2021-07-27 01:13:18
  • Multiple Updates
2021-05-05 01:13:40
  • Multiple Updates
2021-05-04 12:27:55
  • Multiple Updates
2021-04-22 01:33:40
  • Multiple Updates
2020-10-27 01:19:17
  • Multiple Updates
2020-09-09 12:10:02
  • Multiple Updates
2020-09-09 01:10:24
  • Multiple Updates
2020-07-17 01:09:25
  • Multiple Updates
2020-05-24 01:12:30
  • Multiple Updates
2020-05-23 00:38:30
  • Multiple Updates
2019-05-10 12:05:42
  • Multiple Updates
2018-10-30 12:06:19
  • Multiple Updates
2018-10-23 12:04:58
  • Multiple Updates
2018-07-25 12:04:06
  • Multiple Updates
2018-04-28 12:01:24
  • Multiple Updates
2018-02-02 12:02:30
  • Multiple Updates
2017-10-25 12:01:19
  • Multiple Updates
2017-09-19 09:26:17
  • Multiple Updates
2017-08-16 12:02:38
  • Multiple Updates
2017-05-12 12:04:54
  • Multiple Updates
2017-02-10 12:01:02
  • Multiple Updates
2016-11-01 12:04:30
  • Multiple Updates
2016-07-27 12:01:03
  • Multiple Updates
2016-06-28 19:45:46
  • Multiple Updates
2016-04-26 23:42:20
  • Multiple Updates
2014-05-13 13:25:05
  • Multiple Updates
2014-02-17 11:23:43
  • Multiple Updates
2014-01-28 13:20:18
  • Multiple Updates
2014-01-08 13:20:13
  • Multiple Updates
2013-12-08 13:19:51
  • Multiple Updates
2013-12-01 13:19:31
  • Multiple Updates
2013-11-11 12:40:56
  • Multiple Updates
2013-11-04 21:28:55
  • Multiple Updates
2013-10-31 13:21:00
  • Multiple Updates
2013-10-24 13:22:44
  • Multiple Updates
2013-10-17 21:23:21
  • Multiple Updates
2013-10-16 21:23:34
  • First insertion