HIGH
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "insufficient validation of raster parameters" in awt_parseImage.c, which triggers memory corruption.
http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.6/NEWS
http://icedtea.classpath.org/hg/release/icedtea7-forest-2.3/jdk/rev/50e268c1fb1f
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00034.html
http://marc.info/?l=bugtraq&m=136439120408139&w=2
http://marc.info/?l=bugtraq&m=136570436423916&w=2
http://marc.info/?l=bugtraq&m=136733161405818&w=2
http://rhn.redhat.com/errata/RHSA-2013-0236.html
http://rhn.redhat.com/errata/RHSA-2013-0237.html
http://rhn.redhat.com/errata/RHSA-2013-0245.html
http://rhn.redhat.com/errata/RHSA-2013-0246.html
http://rhn.redhat.com/errata/RHSA-2013-0247.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://rhn.redhat.com/errata/RHSA-2013-1456.html
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://www.kb.cert.org/vuls/id/858729
http://www.mandriva.com/security/advisories?name=MDVSA-2013:095
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html
http://www.securityfocus.com/bid/57691
http://www.us-cert.gov/cas/techalerts/TA13-032A.html
https://bugzilla.redhat.com/show_bug.cgi?id=906904
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16045
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18845
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19351
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19504
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056
Source: MITRE
Published: 2013-02-02
Updated: 2017-09-19
Type: NVD-CWE-noinfo
Base Score: 10
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C
Impact Score: 10
Exploitability Score: 10
Severity: HIGH
OR
cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_30:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_31:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_32:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_33:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_34:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_35:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_37:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_38:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jdk:1.6.0:update_22:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_23:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_24:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_25:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_26:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_27:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_29:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_30:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_31:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_32:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_33:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_34:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_35:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_37:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_38:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jre:1.5.0:update_36:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update_38:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jdk:1.5.0:update_36:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.5.0:update_38:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jre:1.4.2_38:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:* versions up to 1.4.2_40 (inclusive)
cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.4.2_35:*:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jdk:1.4.2_38:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:* versions up to 1.4.2_40 (inclusive)
cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_1:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_2:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_3:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_4:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_5:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_6:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_7:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_8:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_9:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_10:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_11:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_12:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_13:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_14:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_15:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_16:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_17:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_18:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_19:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_22:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_23:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_25:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_26:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_27:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_28:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_29:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_30:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_31:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_32:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_33:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_34:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.4.2_35:*:*:*:*:*:*:*
ID | Name | Product | Family | Severity |
---|---|---|---|---|
78976 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1456) (ROBOT) | Nessus | Red Hat Local Security Checks | critical |
78975 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT) | Nessus | Red Hat Local Security Checks | critical |
76303 | GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT) | Nessus | Gentoo Local Security Checks | critical |
74907 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0377-1) | Nessus | SuSE Local Security Checks | critical |
71861 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | critical |
71859 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check) | Nessus | Misc. | critical |
70744 | IBM Notes 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | critical |
70743 | IBM Domino 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | critical |
70742 | IBM Domino 8.5.x < 8.5.3 FP 5 Multiple Vulnerabilities | Nessus | Misc. | critical |
68728 | Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0247) | Nessus | Oracle Linux Local Security Checks | critical |
68727 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2013-0246) | Nessus | Oracle Linux Local Security Checks | critical |
68726 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2013-0245) | Nessus | Oracle Linux Local Security Checks | critical |
66107 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:095) | Nessus | Mandriva Local Security Checks | critical |
65599 | SuSE 10 Security Update : Java (ZYPP Patch Number 8483) | Nessus | SuSE Local Security Checks | critical |
65597 | SuSE 11.2 Security Update : Java (SAT Patch Number 7481) | Nessus | SuSE Local Security Checks | critical |
65570 | SuSE 10 Security Update : Java (ZYPP Patch Number 8495) | Nessus | SuSE Local Security Checks | critical |
65546 | SuSE 10 Security Update : Java (ZYPP Patch Number 8481) | Nessus | SuSE Local Security Checks | critical |
65545 | SuSE 11.2 Security Update : Java (SAT Patch Number 7450) | Nessus | SuSE Local Security Checks | critical |
65246 | SuSE 11.2 Security Update : Java (SAT Patch Number 7454) | Nessus | SuSE Local Security Checks | critical |
65204 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | critical |
65203 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:0625) | Nessus | Red Hat Local Security Checks | critical |
65202 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2013:0624) | Nessus | Red Hat Local Security Checks | critical |
64850 | Oracle Java SE Multiple Vulnerabilities (February 2013 CPU) (Unix) | Nessus | Misc. | critical |
64780 | SuSE 11.2 Security Update : Java 1.6.0 (SAT Patch Number 7332) | Nessus | SuSE Local Security Checks | critical |
64700 | Mac OS X : Java for OS X 2013-001 | Nessus | MacOS X Local Security Checks | critical |
64639 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : openjdk-6, openjdk-7 vulnerabilities (USN-1724-1) | Nessus | Ubuntu Local Security Checks | critical |
64605 | Scientific Linux Security Update : jdk-1.6.0 on SL 5.0 - 5.8 (i386 x86_64) (20130205) | Nessus | Scientific Linux Local Security Checks | critical |
64563 | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2013:010) | Nessus | Mandriva Local Security Checks | critical |
64537 | CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0247) | Nessus | CentOS Local Security Checks | critical |
64536 | CentOS 6 : java-1.6.0-openjdk (CESA-2013:0245) | Nessus | CentOS Local Security Checks | critical |
64523 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130208) | Nessus | Scientific Linux Local Security Checks | critical |
64522 | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20130208) | Nessus | Scientific Linux Local Security Checks | critical |
64521 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20130208) | Nessus | Scientific Linux Local Security Checks | critical |
64520 | RHEL 5 / 6 : java-1.7.0-openjdk (RHSA-2013:0247) | Nessus | Red Hat Local Security Checks | critical |
64519 | RHEL 5 : java-1.6.0-openjdk (RHSA-2013:0246) | Nessus | Red Hat Local Security Checks | critical |
64518 | RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0245) | Nessus | Red Hat Local Security Checks | critical |
64512 | CentOS 5 : java-1.6.0-openjdk (CESA-2013:0246) | Nessus | CentOS Local Security Checks | critical |
64472 | Mac OS X : Java for Mac OS X 10.6 Update 12 | Nessus | MacOS X Local Security Checks | critical |
64468 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0237) | Nessus | Red Hat Local Security Checks | critical |
64467 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0236) | Nessus | Red Hat Local Security Checks | critical |
64454 | Oracle Java SE Multiple Vulnerabilities (February 2013 CPU) | Nessus | Windows | critical |
6685 | Oracle Java SE 7 <= Update 11 Multiple Vulnerabilities (February 2013 CPU) | Nessus Network Monitor | Web Clients | critical |