Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "JPEGImageReader state corruption" when using native code.
http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880
http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/d868fe7c7618
http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html
http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html
http://marc.info/?l=bugtraq&m=137283787217316&w=2
http://rhn.redhat.com/errata/RHSA-2013-0752.html
http://rhn.redhat.com/errata/RHSA-2013-0757.html
http://rhn.redhat.com/errata/RHSA-2013-0758.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://rhn.redhat.com/errata/RHSA-2013-1456.html
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2013:145
http://www.mandriva.com/security/advisories?name=MDVSA-2013:161
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
http://www.securityfocus.com/bid/59243
http://www.ubuntu.com/usn/USN-1806-1
http://www.us-cert.gov/ncas/alerts/TA13-107A
https://bugzilla.redhat.com/show_bug.cgi?id=952524
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15708
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19536
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19715
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130
Source: MITRE
Published: 2013-04-17
Updated: 2017-09-19
Type: NVD-CWE-noinfo
Base Score: 7.6
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C
Impact Score: 10
Exploitability Score: 4.9
Severity: HIGH
OR
cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:* versions up to 1.7.0 (inclusive)
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:* versions up to 1.7.0 (inclusive)
cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_30:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_31:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_32:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_33:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_34:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_35:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_37:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_38:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_39:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_41:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update_43:*:*:*:*:*:* versions up to 1.6.0 (inclusive)
cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jdk:1.6.0:update_22:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_23:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_24:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_25:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_26:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_27:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_29:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_30:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_31:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_32:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_33:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_34:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_35:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_37:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_38:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_39:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_41:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:*:update_43:*:*:*:*:*:* versions up to 1.6.0 (inclusive)
cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jre:1.5.0:update_36:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update_38:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.5.0:update_40:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update_41:*:*:*:*:*:* versions up to 1.5.0 (inclusive)
cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jdk:1.5.0:update_36:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.5.0:update_38:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.5.0:update_40:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:*:update_41:*:*:*:*:*:* versions up to 1.5.0 (inclusive)
cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:* versions up to 2.2.7 (inclusive)
ID | Name | Product | Family | Severity |
---|---|---|---|---|
78976 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1456) (ROBOT) | Nessus | Red Hat Local Security Checks | critical |
78975 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT) | Nessus | Red Hat Local Security Checks | critical |
76303 | GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT) | Nessus | Gentoo Local Security Checks | critical |
74999 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0964-1) | Nessus | SuSE Local Security Checks | critical |
74991 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2013:0777-1) | Nessus | SuSE Local Security Checks | critical |
74990 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0745-1) | Nessus | SuSE Local Security Checks | critical |
72139 | GLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT) | Nessus | Gentoo Local Security Checks | critical |
71861 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | critical |
71859 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check) | Nessus | Misc. | critical |
70744 | IBM Notes 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | critical |
70743 | IBM Domino 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | critical |
70742 | IBM Domino 8.5.x < 8.5.3 FP 5 Multiple Vulnerabilities | Nessus | Misc. | critical |
69744 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-185) | Nessus | Amazon Linux Local Security Checks | critical |
69742 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | critical |
68815 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2013-0770) | Nessus | Oracle Linux Local Security Checks | critical |
68812 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0752) | Nessus | Oracle Linux Local Security Checks | critical |
68811 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0751) | Nessus | Oracle Linux Local Security Checks | critical |
66857 | SuSE 10 Security Update : Java 1.5.0 (ZYPP Patch Number 8593) | Nessus | SuSE Local Security Checks | critical |
66856 | SuSE 10 Security Update : Java 1.4.2 (ZYPP Patch Number 8601) | Nessus | SuSE Local Security Checks | critical |
66855 | SuSE 11.2 / 11.3 Security Update : IBM Java 1.7.0 / IBM Java (SAT Patch Numbers 7794 / 7921) | Nessus | SuSE Local Security Checks | critical |
66854 | SuSE 11.2 Security Update : Java 1.4.2 (SAT Patch Number 7793) | Nessus | SuSE Local Security Checks | critical |
66618 | SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8582) | Nessus | SuSE Local Security Checks | critical |
66616 | SuSE 11.2 / 11.3 Security Update : IBM Java (SAT Patch Numbers 7744 / 7920) | Nessus | SuSE Local Security Checks | critical |
66550 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2013:0855) | Nessus | Red Hat Local Security Checks | critical |
66538 | SuSE 11.2 Security Update : java-1_6_0-openjdk (SAT Patch Number 7718) | Nessus | SuSE Local Security Checks | critical |
66440 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:0823) | Nessus | Red Hat Local Security Checks | critical |
66439 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0822) | Nessus | Red Hat Local Security Checks | critical |
66348 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS : openjdk-6 vulnerabilities (USN-1819-1) | Nessus | Ubuntu Local Security Checks | critical |
66330 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:161) | Nessus | Mandriva Local Security Checks | critical |
66228 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130424) | Nessus | Scientific Linux Local Security Checks | critical |
66212 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2013:0770) | Nessus | Red Hat Local Security Checks | critical |
66205 | CentOS 5 / 6 : java-1.6.0-openjdk (CESA-2013:0770) | Nessus | CentOS Local Security Checks | critical |
66200 | Ubuntu 12.10 : openjdk-7 vulnerabilities (USN-1806-1) | Nessus | Ubuntu Local Security Checks | critical |
66030 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0758) | Nessus | Red Hat Local Security Checks | critical |
66029 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0757) | Nessus | Red Hat Local Security Checks | critical |
66027 | CentOS 6 : java-1.7.0-openjdk (CESA-2013:0751) | Nessus | CentOS Local Security Checks | critical |
66019 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20130417) | Nessus | Scientific Linux Local Security Checks | critical |
66018 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20130417) | Nessus | Scientific Linux Local Security Checks | critical |
66014 | RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0752) | Nessus | Red Hat Local Security Checks | critical |
66013 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0751) | Nessus | Red Hat Local Security Checks | critical |
66002 | CentOS 5 : java-1.7.0-openjdk (CESA-2013:0752) | Nessus | CentOS Local Security Checks | critical |
6761 | Oracle Java JDK / JRE / SE Multiple Vulnerabilities (April 2013 CPU) | Nessus Network Monitor | Web Clients | critical |
65999 | Mac OS X : Java for OS X 2013-003 | Nessus | MacOS X Local Security Checks | critical |
65998 | Mac OS X : Java for Mac OS X 10.6 Update 15 | Nessus | MacOS X Local Security Checks | critical |
65996 | Oracle Java SE Multiple Vulnerabilities (April 2013 CPU) (Unix) | Nessus | Misc. | critical |
65995 | Oracle Java SE Multiple Vulnerabilities (April 2013 CPU) | Nessus | Windows | critical |