Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS.
http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html
http://marc.info/?l=bugtraq&m=138674031212883&w=2
http://marc.info/?l=bugtraq&m=138674073720143&w=2
http://rhn.redhat.com/errata/RHSA-2013-1440.html
http://rhn.redhat.com/errata/RHSA-2013-1447.html
http://rhn.redhat.com/errata/RHSA-2013-1451.html
http://rhn.redhat.com/errata/RHSA-2013-1505.html
http://rhn.redhat.com/errata/RHSA-2013-1507.html
http://rhn.redhat.com/errata/RHSA-2013-1508.html
http://rhn.redhat.com/errata/RHSA-2013-1793.html
http://secunia.com/advisories/56338
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT5982
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
http://www.securityfocus.com/bid/63133
http://www.ubuntu.com/usn/USN-2033-1
http://www.ubuntu.com/usn/USN-2089-1
http://www-01.ibm.com/support/docview.wss?uid=swg21655201
https://access.redhat.com/errata/RHSA-2014:0414
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19206
Source: MITRE
Published: 2013-10-16
Updated: 2018-01-05
Type: NVD-CWE-noinfo
Base Score: 5
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N
Impact Score: 2.9
Exploitability Score: 10
Severity: MEDIUM
OR
cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:*:update_40:*:*:*:*:*:* versions up to 1.7.0 (inclusive)
OR
cpe:2.3:a:oracle:jdk:1.6.0:update_22:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_23:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_24:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_25:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_26:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_27:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_29:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_30:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_31:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_32:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_33:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_34:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_35:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_37:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_38:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_39:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_41:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_43:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_45:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.6.0:update_51:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:*:update_60:*:*:*:*:*:* versions up to 1.6.0 (inclusive)
cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
OR
cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update_40:*:*:*:*:*:* versions up to 1.7.0 (inclusive)
OR
cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_30:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_31:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_32:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_33:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_34:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_35:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_37:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_38:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_39:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_41:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_43:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_45:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.6.0:update_51:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update_60:*:*:*:*:*:* versions up to 1.6.0 (inclusive)
cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
ID | Name | Product | Family | Severity |
---|---|---|---|---|
79011 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2014:0414) | Nessus | Red Hat Local Security Checks | critical |
78984 | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1793) | Nessus | Red Hat Local Security Checks | critical |
78891 | Mac OS X : Java for OS X 2014-001 | Nessus | MacOS X Local Security Checks | critical |
76303 | GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT) | Nessus | Gentoo Local Security Checks | critical |
75196 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:1663-1) | Nessus | SuSE Local Security Checks | critical |
73970 | IBM Notes 8.0.x / 8.5.x / 9.0.x with IBM Java < 1.6 SR15 FP1 Multiple Vulnerabilities | Nessus | Windows | critical |
73969 | IBM Domino 8.0.x / 8.5.x / 9.0.x with IBM Java < 1.6 SR15 FP1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | critical |
73968 | IBM Domino 9.x < 9.0.1 Fix Pack 1 Multiple Vulnerabilities (uncredentialed check) | Nessus | Misc. | critical |
72139 | GLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT) | Nessus | Gentoo Local Security Checks | critical |
72117 | Ubuntu 12.10 / 13.04 / 13.10 : openjdk-7 vulnerabilities (USN-2089-1) | Nessus | Ubuntu Local Security Checks | critical |
71171 | SuSE 11.2 Security Update : OpenJDK 1.6 (SAT Patch Number 8598) | Nessus | SuSE Local Security Checks | critical |
71037 | Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 vulnerabilities (USN-2033-1) | Nessus | Ubuntu Local Security Checks | critical |
71020 | SuSE 11.2 / 11.3 Security Update : IBM Java 7 (SAT Patch Numbers 8565 / 8566) | Nessus | SuSE Local Security Checks | critical |
70967 | Mandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:267) | Nessus | Mandriva Local Security Checks | critical |
70960 | SuSE 11.2 / 11.3 Security Update : IBM Java 6 (SAT Patch Numbers 8549 / 8550) | Nessus | SuSE Local Security Checks | critical |
70908 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-246) | Nessus | Amazon Linux Local Security Checks | critical |
70897 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-235) | Nessus | Amazon Linux Local Security Checks | critical |
70873 | SuSE 11.3 Security Update : OpenJDK 7 (SAT Patch Number 8494) | Nessus | SuSE Local Security Checks | critical |
70792 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:1508) | Nessus | Red Hat Local Security Checks | critical |
70791 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:1507) | Nessus | Red Hat Local Security Checks | critical |
70772 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (20131105) | Nessus | Scientific Linux Local Security Checks | critical |
70771 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2013:1505) | Nessus | Red Hat Local Security Checks | critical |
70770 | Oracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2013-1505) | Nessus | Oracle Linux Local Security Checks | critical |
70769 | CentOS 5 / 6 : java-1.6.0-openjdk (CESA-2013:1505) | Nessus | CentOS Local Security Checks | critical |
70576 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20131022) | Nessus | Scientific Linux Local Security Checks | critical |
70571 | CentOS 6 : java-1.7.0-openjdk (CESA-2013:1451) | Nessus | CentOS Local Security Checks | critical |
70554 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:1451) | Nessus | Red Hat Local Security Checks | critical |
70551 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-1451) | Nessus | Oracle Linux Local Security Checks | critical |
70547 | CentOS 5 : java-1.7.0-openjdk (CESA-2013:1447) | Nessus | CentOS Local Security Checks | critical |
70537 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20131021) | Nessus | Scientific Linux Local Security Checks | critical |
70536 | RHEL 5 : java-1.7.0-openjdk (RHSA-2013:1447) | Nessus | Red Hat Local Security Checks | critical |
70535 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-1447) | Nessus | Oracle Linux Local Security Checks | critical |
70488 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:1440) | Nessus | Red Hat Local Security Checks | critical |
70473 | Oracle Java SE Multiple Vulnerabilities (October 2013 CPU) (Unix) | Nessus | Misc. | critical |
70472 | Oracle Java SE Multiple Vulnerabilities (October 2013 CPU) | Nessus | Windows | critical |
70459 | Mac OS X : Java for Mac OS X 10.6 Update 17 | Nessus | MacOS X Local Security Checks | critical |
70458 | Mac OS X : Java for OS X 2013-005 | Nessus | MacOS X Local Security Checks | critical |