ID

VAR-201304-0105


CVE

CVE-2013-2383


TITLE

Oracle Java mort TTF Table Ligature Substitution Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-13-070

DESCRIPTION

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "handling of [a] glyph table" in the International Components for Unicode (ICU) Layout Engine before 51.2. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the fontmanager native component. There is a vulnerability when processing Ligature Substitution subtables embedded in a "mort" table, which can result in a memory corruption. This allows a malicious applet to execute attacker-supplied code resulting in remote code execution under the context of the current user. This vulnerability affects the following supported versions: 7 Update 17, 6 Update 43, 5.0 Update 41. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03809278 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c03809278 Version: 1 HPSBUX02889 SSRT101252 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2013-07-01 Last Updated: 2013-07-01 Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.18 and earlier. BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2013-0401 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1491 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1518 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1537 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1540 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-1557 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1558 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1563 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-1569 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2383 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2384 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2394 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2417 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2418 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6 CVE-2013-2419 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2420 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2422 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2424 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2430 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2432 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2434 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2435 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2439 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2013-2440 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location http://www.hp.com/java OS Version Release Version HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.19 or subsequent MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.19 or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.19.00 or subsequent HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.19.00 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 1 July 2013 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ============================================================================ Ubuntu Security Notice USN-2522-1 March 05, 2015 icu vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: ICU could be made to crash or run programs as your login if it processed specially crafted data. Software Description: - icu: International Components for Unicode library Details: It was discovered that ICU incorrectly handled memory operations when processing fonts. This issue only affected Ubuntu 12.04 LTS. (CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2419) It was discovered that ICU incorrectly handled memory operations when processing fonts. (CVE-2014-6585, CVE-2014-6591) It was discovered that ICU incorrectly handled memory operations when processing regular expressions. (CVE-2014-7923, CVE-2014-7926, CVE-2014-9654) It was discovered that ICU collator implementation incorrectly handled memory operations. (CVE-2014-7940) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.10: libicu52 52.1-6ubuntu0.2 Ubuntu 14.04 LTS: libicu52 52.1-3ubuntu0.2 Ubuntu 12.04 LTS: libicu48 4.8.1.1-3ubuntu0.3 In general, a standard system update will make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: IcedTea JDK: Multiple vulnerabilities Date: June 29, 2014 Bugs: #312297, #330205, #340819, #346799, #352035, #353418, #354231, #355127, #370787, #387637, #404095, #421031, #429522, #433389, #438750, #442478, #457206, #458410, #461714, #466822, #477210, #489570, #508270 ID: 201406-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in the IcedTea JDK, the worst of which could lead to arbitrary code execution. Background ========== IcedTea is a distribution of the Java OpenJDK source code built with free build tools. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/icedtea-bin < 6.1.13.3 >= 6.1.13.3 Description =========== Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All IcedTea JDK users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.3" References ========== [ 1 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 2 ] CVE-2010-2548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548 [ 3 ] CVE-2010-2783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783 [ 4 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 5 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 6 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 7 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 8 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 9 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 10 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 11 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 12 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 13 ] CVE-2010-3564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564 [ 14 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 15 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 16 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 17 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 18 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 19 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 20 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 21 ] CVE-2010-3860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860 [ 22 ] CVE-2010-4351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351 [ 23 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 24 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 25 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 26 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 27 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 28 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 29 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 30 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 31 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 32 ] CVE-2011-0025 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025 [ 33 ] CVE-2011-0706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706 [ 34 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 35 ] CVE-2011-0822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822 [ 36 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 37 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 38 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 39 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 40 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 41 ] CVE-2011-0870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870 [ 42 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 43 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 44 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 45 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 46 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 47 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 48 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 49 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 50 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 51 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 52 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 53 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 54 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 55 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 56 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 57 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 58 ] CVE-2011-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571 [ 59 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 60 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 61 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 62 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 63 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 64 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 65 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 66 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 67 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 68 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 69 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 70 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 71 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 72 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 73 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 74 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 75 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 76 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 77 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 78 ] CVE-2012-3422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422 [ 79 ] CVE-2012-3423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423 [ 80 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 81 ] CVE-2012-4540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540 [ 82 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 83 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 84 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 85 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 86 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 87 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 88 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 89 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 90 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 91 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 92 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 93 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 94 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 95 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 96 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 97 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 98 ] CVE-2012-5979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979 [ 99 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 100 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 101 ] CVE-2013-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424 [ 102 ] CVE-2013-0425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425 [ 103 ] CVE-2013-0426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426 [ 104 ] CVE-2013-0427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427 [ 105 ] CVE-2013-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428 [ 106 ] CVE-2013-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429 [ 107 ] CVE-2013-0431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431 [ 108 ] CVE-2013-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432 [ 109 ] CVE-2013-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433 [ 110 ] CVE-2013-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434 [ 111 ] CVE-2013-0435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435 [ 112 ] CVE-2013-0440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440 [ 113 ] CVE-2013-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441 [ 114 ] CVE-2013-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442 [ 115 ] CVE-2013-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443 [ 116 ] CVE-2013-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444 [ 117 ] CVE-2013-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450 [ 118 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 119 ] CVE-2013-1475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475 [ 120 ] CVE-2013-1476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476 [ 121 ] CVE-2013-1478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478 [ 122 ] CVE-2013-1480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480 [ 123 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 124 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 125 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 126 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 127 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 128 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 129 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 130 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 131 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 132 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 133 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 134 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 135 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 136 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 137 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 138 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 139 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 140 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 141 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 142 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 143 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 144 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 145 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 146 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 147 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 148 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 149 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 150 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 151 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 152 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 153 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 154 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 155 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 156 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 157 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 158 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 159 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 160 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 161 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 162 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 163 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 164 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 165 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 166 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 167 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 168 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 169 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 170 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 171 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 172 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 173 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 174 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 175 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 176 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 177 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 178 ] CVE-2013-4002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002 [ 179 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 180 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 181 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 182 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 183 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 184 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 185 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 186 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 187 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 188 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 189 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 190 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 191 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 192 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 193 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 194 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 195 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 196 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 197 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 198 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 199 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 200 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 201 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 202 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 203 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 204 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 205 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 206 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 207 ] CVE-2013-6629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629 [ 208 ] CVE-2013-6954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954 [ 209 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 210 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 211 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 212 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 213 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 214 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 215 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 216 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 217 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 218 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 219 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 220 ] CVE-2014-1876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876 [ 221 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 222 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 223 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 224 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 225 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 226 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 227 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 228 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201406-32.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.7.0-openjdk security update Advisory ID: RHSA-2013:0751-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0751.html Issue date: 2013-04-17 CVE Names: CVE-2013-0401 CVE-2013-1488 CVE-2013-1518 CVE-2013-1537 CVE-2013-1557 CVE-2013-1558 CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 CVE-2013-2415 CVE-2013-2417 CVE-2013-2419 CVE-2013-2420 CVE-2013-2421 CVE-2013-2422 CVE-2013-2423 CVE-2013-2424 CVE-2013-2426 CVE-2013-2429 CVE-2013-2430 CVE-2013-2431 CVE-2013-2436 ===================================================================== 1. Summary: Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 3. Description: These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. Multiple flaws were discovered in the font layout engine in the 2D component. An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption. (CVE-2013-1569, CVE-2013-2383, CVE-2013-2384) Multiple improper permission check issues were discovered in the Beans, Libraries, JAXP, and RMI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2013-1558, CVE-2013-2422, CVE-2013-2436, CVE-2013-1518, CVE-2013-1557) The previous default value of the java.rmi.server.useCodebaseOnly property permitted the RMI implementation to automatically load classes from remotely specified locations. (CVE-2013-1537) Note: The fix for CVE-2013-1537 changes the default value of the property to true, restricting class loading to the local CLASSPATH and locations specified in the java.rmi.server.codebase property. Refer to Red Hat Bugzilla bug 952387 for additional details. The 2D component did not properly process certain images. An untrusted Java application or applet could possibly use this flaw to trigger Java Virtual Machine memory corruption. (CVE-2013-2420) It was discovered that the Hotspot component did not properly handle certain intrinsic frames, and did not correctly perform access checks and MethodHandle lookups. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2013-2431, CVE-2013-2421, CVE-2013-2423) It was discovered that JPEGImageReader and JPEGImageWriter in the ImageIO component did not protect against modification of their state while performing certain native code operations. An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption. (CVE-2013-2429, CVE-2013-2430) The JDBC driver manager could incorrectly call the toString() method in JDBC drivers, and the ConcurrentHashMap class could incorrectly call the defaultReadObject() method. An untrusted Java application or applet could possibly use these flaws to bypass Java sandbox restrictions. (CVE-2013-1488, CVE-2013-2426) The sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions. (CVE-2013-0401) Flaws were discovered in the Network component's InetAddress serialization, and the 2D component's font handling. An untrusted Java application or applet could possibly use these flaws to crash the Java Virtual Machine. (CVE-2013-2417, CVE-2013-2419) The MBeanInstantiator class implementation in the OpenJDK JMX component did not properly check class access before creating new instances. An untrusted Java application or applet could use this flaw to create instances of non-public classes. (CVE-2013-2424) It was discovered that JAX-WS could possibly create temporary files with insecure permissions. A local attacker could use this flaw to access temporary files created by an application using JAX-WS. (CVE-2013-2415) Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. This erratum also upgrades the OpenJDK package to IcedTea7 2.3.9. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 920245 - CVE-2013-0401 OpenJDK: unspecified sandbox bypass (CanSecWest 2013, AWT) 920247 - CVE-2013-1488 OpenJDK: unspecified sanbox bypass (CanSecWest 2013, Libraries) 952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040) 952389 - CVE-2013-2415 OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542) 952398 - CVE-2013-2423 OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677) 952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435) 952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918) 952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667) 952550 - CVE-2013-2436 OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049) 952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617) 952640 - CVE-2013-1558 OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507) 952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857) 952645 - CVE-2013-2431 OpenJDK: Hotspot intrinsic frames vulnerability (Hotspot, 8004336) 952646 - CVE-2013-1518 OpenJDK: JAXP missing security restrictions (JAXP, 6657673) 952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329) 952649 - CVE-2013-2421 OpenJDK: Hotspot MethodHandle lookup error (Hotspot, 8009699) 952653 - CVE-2013-2426 OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063) 952656 - CVE-2013-2419 OpenJDK: font processing errors (2D, 8001031) 952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724) 952708 - CVE-2013-2383 OpenJDK: font layout and glyph table errors (2D, 8004986) 952709 - CVE-2013-2384 OpenJDK: font layout and glyph table errors (2D, 8004987) 952711 - CVE-2013-1569 OpenJDK: font layout and glyph table errors (2D, 8004994) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.src.rpm i386: java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.src.rpm i386: java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-demo-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-devel-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-src-1.7.0.19-2.3.9.1.el6_4.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.19-2.3.9.1.el6_4.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.src.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.19-2.3.9.1.el6_4.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.src.rpm i386: java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-devel-1.7.0.19-2.3.9.1.el6_4.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.src.rpm i386: java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-demo-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-src-1.7.0.19-2.3.9.1.el6_4.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.19-2.3.9.1.el6_4.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.src.rpm i386: java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-devel-1.7.0.19-2.3.9.1.el6_4.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.19-2.3.9.1.el6_4.src.rpm i386: java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-demo-1.7.0.19-2.3.9.1.el6_4.i686.rpm java-1.7.0-openjdk-src-1.7.0.19-2.3.9.1.el6_4.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.19-2.3.9.1.el6_4.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.19-2.3.9.1.el6_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-0401.html https://www.redhat.com/security/data/cve/CVE-2013-1488.html https://www.redhat.com/security/data/cve/CVE-2013-1518.html https://www.redhat.com/security/data/cve/CVE-2013-1537.html https://www.redhat.com/security/data/cve/CVE-2013-1557.html https://www.redhat.com/security/data/cve/CVE-2013-1558.html https://www.redhat.com/security/data/cve/CVE-2013-1569.html https://www.redhat.com/security/data/cve/CVE-2013-2383.html https://www.redhat.com/security/data/cve/CVE-2013-2384.html https://www.redhat.com/security/data/cve/CVE-2013-2415.html https://www.redhat.com/security/data/cve/CVE-2013-2417.html https://www.redhat.com/security/data/cve/CVE-2013-2419.html https://www.redhat.com/security/data/cve/CVE-2013-2420.html https://www.redhat.com/security/data/cve/CVE-2013-2421.html https://www.redhat.com/security/data/cve/CVE-2013-2422.html https://www.redhat.com/security/data/cve/CVE-2013-2423.html https://www.redhat.com/security/data/cve/CVE-2013-2424.html https://www.redhat.com/security/data/cve/CVE-2013-2426.html https://www.redhat.com/security/data/cve/CVE-2013-2429.html https://www.redhat.com/security/data/cve/CVE-2013-2430.html https://www.redhat.com/security/data/cve/CVE-2013-2431.html https://www.redhat.com/security/data/cve/CVE-2013-2436.html https://access.redhat.com/security/updates/classification/#critical http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.9/NEWS 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRbvIqXlSAg2UNWIIRAlJMAKCVluLVfsLBqDgkr0bQ5726zrS77gCfSYDg pRdwVdpsYUlytlzUe+jFDfI= =1mI7 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . CVE-2013-1569 Glyph table issue. CVE-2013-2383 Glyph table issue. CVE-2013-2384 Font layout issue. CVE-2013-2419 Font processing issue. CVE-2014-6585 Out-of-bounds read. CVE-2014-6591 Additional out-of-bounds reads. CVE-2014-7923 Memory corruption in regular expression comparison. CVE-2014-7926 Memory corruption in regular expression comparison. CVE-2014-7940 Uninitialized memory. CVE-2014-9654 More regular expression flaws. For the stable distribution (wheezy), these problems have been fixed in version 4.8.1.1-12+deb7u2. For the upcoming stable (jessie) and unstable (sid) distributions, these problems have been fixed in version 52.1-7.1. We recommend that you upgrade your icu packages. Hi @ll, Apples current iTunes 11.2.2 for Windows comes with the following COMPLETELY outdated and vulnerable 3rd party libraries (as part of AppleApplicationSupport.msi): * libeay32.dll and ssleay32.dll 0.9.8d are more than SEVEN years old and have at least 27 unfixed CVEs! the current version is 0.9.8za, see <http://www.openssl.org/news/> * libcurl.dll 7.16.2 is more than SEVEN years old and has at least 18 unfixed CVEs! the current version is 7.37.0; see <http://curl.haxx.se/docs/security.html> for the fixed vulnerabilities! * libxml2.dll 2.6.0.0 is more than TEN years old and has at least 17 unfixed CVEs! the current version is 2.9.1, for the latest vulnerability see CVE-2013-0339 * icuuc40.dll, icuin40.dll, icudt49.dll, libicuuc.dll and libicuin.dll 49.1.1 have at least 4 unfixed CVEs: CVE-2013-2419, CVE-2013-2383, CVE-2013-2384, CVE-2013-1569 Until Apples developers start to develop a sense for safety and security: stay away from their (Windows) software! regards Stefan Kanthak Timeline: ~~~~~~~~~ 2014-06-06 informed vendor 2014-06-06 vendor sent automated response ... no more reaction 2014-07-03 requested status ... no answer 2014-07-07 report published . Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFRcSLkmqjQ0CJFipgRAsEgAJ4gHSUUcP7uDS3JIxzQZxnCLwXe1QCfTQXq o4NG1rmFdAUfR4q/O/aHdtM= =EXuM -----END PGP SIGNATURE-----

Trust: 2.79

sources: NVD: CVE-2013-2383 // ZDI: ZDI-13-070 // BID: 59190 // VULMON: CVE-2013-2383 // PACKETSTORM: 122278 // PACKETSTORM: 122879 // PACKETSTORM: 130683 // PACKETSTORM: 127267 // PACKETSTORM: 121320 // PACKETSTORM: 130827 // PACKETSTORM: 127373 // PACKETSTORM: 121538 // PACKETSTORM: 121352 // PACKETSTORM: 121361

AFFECTED PRODUCTS

vendor:oraclemodel:jrescope:eqversion:1.5.0

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jdkscope:lteversion:1.5.0

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.5.0

Trust: 1.0

vendor:sunmodel:jrescope:eqversion:1.5.0

Trust: 1.0

vendor:sunmodel:jdkscope:eqversion:1.5.0

Trust: 1.0

vendor:sunmodel:jrescope:eqversion:1.6.0

Trust: 1.0

vendor:sunmodel:jdkscope:eqversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jrescope:lteversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jdkscope:lteversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jdkscope:eqversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jrescope:eqversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jrescope:lteversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jrescope:lteversion:1.5.0

Trust: 1.0

vendor:oraclemodel:jdkscope:lteversion:1.6.0

Trust: 1.0

vendor:sunmodel:jre 1.6.0 03scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 17scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 8scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 30scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 32scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 15scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 17scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 01scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.6.0 18scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 35scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 16scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 22scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 05scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 28scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 14scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 21scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 20scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 32scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 38scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 25scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 43scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 07scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 35scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 31scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 18scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 27scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 06scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 19scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 23scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 10scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 18scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 05scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 03scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 17scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 39scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 2scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 10scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 8scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 2scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 20scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 12scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 13scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 14scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 12scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 04scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 36scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 10scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 04scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 25scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 35scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 41scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 32scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 36scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.5.0 38scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 37scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 11scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 27scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 38scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 11scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 14scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 15scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 30scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 16scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 25scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 04scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 12scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 1.5.0 26scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 33scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 7scope: - version: -

Trust: 0.9

vendor:sunmodel:jdkscope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.7

Trust: 0.9

vendor:sunmodel:jre 03scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.6.0 02scope: - version: -

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 23scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 01scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 4scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 28scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 9scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 06scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 1.6.0 19scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 9scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 13scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 38scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 15scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 22scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 07scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 11scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 20scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 43scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 29scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 28scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 23scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.5.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 11scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 35scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 17scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 23scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 14scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 13scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 02scope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 7scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 32scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 02scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 27scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 13scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 10scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 28scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 05scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 4scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 01scope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 26scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 30scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 33scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 26scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 21scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 24scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 25scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 06scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 27scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 22scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 11scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 18scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 10scope:eqversion:1.6

Trust: 0.9

vendor:oraclemodel:jdkscope:eqversion:1.7

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 22scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 24scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.5.0 29scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 17scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 31scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 30scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 15scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 02scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jdk 13scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk .0 05scope:eqversion:1.5

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 39scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 0 10scope:eqversion:1.5

Trust: 0.9

vendor:sunmodel:jre 1.5.0 13scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.5.0 24scope: - version: -

Trust: 0.9

vendor:oraclemodel:java runtimescope: - version: -

Trust: 0.7

vendor:sunmodel:jdk 1.5.0.0 11scope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.5.0.0 09scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 11-b03scope:eqversion:1.5

Trust: 0.6

vendor:sunmodel:jdk 1.5.0 12scope: - version: -

Trust: 0.6

vendor:oraclemodel:jdk 1.7.0 17scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk .0 04scope:eqversion:1.5

Trust: 0.6

vendor:sunmodel:jdk 01-b06scope:eqversion:1.6

Trust: 0.6

vendor:oraclemodel:jdk 1.5.0 41scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk .0 03scope:eqversion:1.5

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 08scope: - version: -

Trust: 0.6

vendor:oraclemodel:jre 1.7.0 12scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 09scope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.5.0.0 07scope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.6.0 2scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 1.6.0 01scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 07-b03scope:eqversion:1.5

Trust: 0.6

vendor:sunmodel:jdk 06scope:eqversion:1.5

Trust: 0.6

vendor:sunmodel:jre 1.5.0.0 08scope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.6.0 20scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 1.5.0.0 12scope: - version: -

Trust: 0.6

vendor:hitachimodel:cosminexus developerscope:eqversion:5.0

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:11.10

Trust: 0.3

vendor:avayamodel:one-x client enablement service sp2scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:network satellite (for rhelscope:eqversion:6)5.5

Trust: 0.3

vendor:schneider electricmodel:trio tview softwarescope:eqversion:3.27.0

Trust: 0.3

vendor:avayamodel:cms r15scope: - version: -

Trust: 0.3

vendor:ibmmodel:intelligent operations centerscope:eqversion:1.5.0.2

Trust: 0.3

vendor:avayamodel:one-x client enablement service sp1scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.3

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for softwarescope:eqversion:5.1.1.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7

Trust: 0.3

vendor:sunmodel:jdk 01scope:eqversion:1.6

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:cms r16.3scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.11

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration virtual appliancscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:java sescope:eqversion:6

Trust: 0.3

vendor:schneider electricmodel:trio tview softwarescope:neversion:3.29.0

Trust: 0.3

vendor:ibmmodel:tivoli provisioning managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server enterprisescope:eqversion:02-00

Trust: 0.3

vendor:ibmmodel:virtualization engine ts7700scope:neversion:8.31.0.89

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standardscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:hitachimodel:cosminexus server web editionscope:eqversion:4

Trust: 0.3

vendor:susemodel:linux enterprise software development kit sp3scope:eqversion:11

Trust: 0.3

vendor:hitachimodel:ucosminexus application server expressscope:eqversion:09-70

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration studioscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:ims enterprise suitescope:eqversion:2.2.0.1

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0.1

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.6

Trust: 0.3

vendor:redhatmodel:network satellite (for rhelscope:eqversion:5)5.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.2

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:5.2

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:12.10

Trust: 0.3

vendor:susemodel:linux enterprise server sp4scope:eqversion:10

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0

Trust: 0.3

vendor:ibmmodel:intelligent operations centerscope:eqversion:1.5.0.1

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:8.2.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.3

Trust: 0.3

vendor:hitachimodel:ucosminexus operatorscope:eqversion:0

Trust: 0.3

vendor:susemodel:linux enterprise server sp2scope:eqversion:11

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.2

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.1.5

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:12.10

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.0.3

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:one-x client enablement servicescope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration physical applianscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.2.1

Trust: 0.3

vendor:avayamodel:one-x client enablement service sp3scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0

Trust: 0.3

vendor:hitachimodel:cosminexus developer lightscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.4

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:14.10

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.2.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:ibmmodel:tivoli system automation for integrated operations managementscope:eqversion:2.1

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.4

Trust: 0.3

vendor:hitachimodel:cosminexus studioscope:eqversion:4.0

Trust: 0.3

vendor:hitachimodel:cosminexusscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:websphere operational decision managementscope:eqversion:7.5.0.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:rational host on-demandscope:eqversion:11.0.7

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:ims enterprise suitescope:eqversion:2.1.0.5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java sdkscope:eqversion:7

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.3

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:neversion:7.2.1.5

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:010

Trust: 0.3

vendor:redhatmodel:enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.0.1

Trust: 0.3

vendor:ibmmodel:rational host on-demandscope:neversion:11.0.8

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 0.3

vendor:sunmodel:jdk 1.5.0 11scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration live saas offeriscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.2

Trust: 0.3

vendor:hitachimodel:ucosminexus developer lightscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:smart analytics systemscope:eqversion:56009.7

Trust: 0.3

vendor:hitachimodel:cosminexus server standard editionscope:eqversion:4

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.2.4

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:9.0

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:sunmodel:jdk 1.5.0.0 04scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.2

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.2.3

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura communication manager utility services spscope:eqversion:6.16.1.0.9.8

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.2

Trust: 0.3

vendor:sunmodel:jdk 1.5.0.0 06scope: - version: -

Trust: 0.3

vendor:ibmmodel:ims enterprise suitescope:eqversion:1.1

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.5

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.3

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2.4.0.15

Trust: 0.3

vendor:avayamodel:one-x client enablement service sp2scope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere ilog jrulesscope:eqversion:7.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server lightscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:hitachimodel:cosminexus application server standardscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0.1

Trust: 0.3

vendor:avayamodel:cms r17scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.1.4

Trust: 0.3

vendor:wordpressmodel:uploaderscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration virtual appliancscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:cosminexus developer professionalscope:eqversion:6

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:12.2

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.2

Trust: 0.3

vendor:sunmodel:jre 1.5.0 09scope: - version: -

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1.2

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp3scope:eqversion:11

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:susemodel:linux enterprise server sp3scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.1.0.2

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:12.04

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.5

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli remote controlscope:eqversion:5.1.2

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration virtual appliancscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration physical applianscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:sunmodel:jre betascope:eqversion:1.5.0

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp2scope:eqversion:11

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2.5.0.15

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.1.1

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.2

Trust: 0.3

vendor:sunmodel:jdkscope:eqversion:1.5

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:hitachimodel:cosminexus developer standardscope:eqversion:6

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:sunmodel:jdk 07scope:eqversion:1.5

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:java sdkscope:eqversion:6

Trust: 0.3

vendor:avayamodel:ip office server editionscope:eqversion:8.1

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprisescope:eqversion:6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.2

Trust: 0.3

vendor:hitachimodel:cosminexus application serverscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professional for plug-inscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.0

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.6

Trust: 0.3

vendor:ibmmodel:intelligent operations centerscope:eqversion:1.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.8.3

Trust: 0.3

vendor:ibmmodel:tivoli endpoint manager for remote controlscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.2.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.2.3

Trust: 0.3

vendor:ibmmodel:tivoli system automation for integrated operations managementscope:neversion:2.1.1.4

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.3.9.3

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.3

Trust: 0.3

vendor:sunmodel:jdk 1.5.0 11-b03scope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.2

Trust: 0.3

vendor:ibmmodel:virtualization engine ts7700scope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.5

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.5

Trust: 0.3

vendor:mandrivamodel:business serverscope:eqversion:1x8664

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:7.0.0

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.3

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.3

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.2

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration live saas offeriscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.5

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.1

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.2.3

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.2.2

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.2.1

Trust: 0.3

vendor:hitachimodel:cosminexus studioscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.7

Trust: 0.3

vendor:hitachimodel:cosminexusscope:eqversion:7.0

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:java jre/jdk for hp-uxscope:eqversion:1.6.0.18

Trust: 0.3

vendor:hitachimodel:ucosminexus developer professionalscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portal sp2scope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus developer standardscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:hitachimodel:cosminexusscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.3

Trust: 0.3

vendor:avayamodel:aura presence services sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.8.3

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.1

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:hitachimodel:cosminexus clientscope:eqversion:0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.4

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:sunmodel:jre 07scope:eqversion:1.5

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.2.2

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.13

Trust: 0.3

vendor:sunmodel:jdk 0 09scope:eqversion:1.5

Trust: 0.3

vendor:ibmmodel:tivoli provisioning managerscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.5

Trust: 0.3

vendor:sunmodel:jre 1.5.0 08scope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.1.4

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration studioscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.2.2

Trust: 0.3

vendor:hitachimodel:ucosminexus application server smart editionscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.7

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.2

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:messaging application serverscope:eqversion:5.2.1

Trust: 0.3

vendor:susemodel:linux enterprise java sp2scope:eqversion:11

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.1.2

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration physical applianscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:websphere cast iron cloud integration studioscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.1.3

Trust: 0.3

vendor:avayamodel:aura conferencing sp1 standardscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:10.04

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5.0.1

Trust: 0.3

vendor:avayamodel:one-x client enablement service sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.8

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.5

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.5

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.2.1.0.9

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for softwarescope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:java sescope:eqversion:7

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53003.0

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:8.0.2.4

Trust: 0.3

vendor:sunmodel:jdk 1.5.0 07-b03scope: - version: -

Trust: 0.3

vendor:ibmmodel:lotus notesscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0.1

Trust: 0.3

vendor:ibmmodel:lotus dominoscope:eqversion:8.5.1

Trust: 0.3

vendor:avayamodel:aura experience portal sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.5

Trust: 0.3

vendor:avayamodel:one-x client enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ibmmodel:operational decision managerscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:cms r16scope: - version: -

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura system manager sp3scope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:sunmodel:jdk 1.6.0 01-b06scope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:avayamodel:aura conferencingscope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:ucosminexus clientscope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura system platform sp1scope:eqversion:6.2

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:6

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.2.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning managerscope:eqversion:5.1.1.1

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.3.0

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus application server standard-rscope:eqversion:0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:ibmmodel:ims enterprise suitescope:neversion:2.2.0.2

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:sunmodel:jdk 1.5.0.0 03scope: - version: -

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1.0.9.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7

Trust: 0.3

vendor:susemodel:linux enterprise java sp4scope:eqversion:10

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.5

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.3

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:tivoli composite application manager for transactionsscope:eqversion:7.2.0.2

Trust: 0.3

vendor:ibmmodel:rational host on-demandscope:eqversion:11.0

Trust: 0.3

vendor:ibmmodel:tivoli provisioning managerscope:eqversion:7.1.1

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp2scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:tivoli provisioning managerscope:eqversion:7.1

Trust: 0.3

vendor:sunmodel:jdk 0 03scope:eqversion:1.5

Trust: 0.3

vendor:susemodel:linux enterprise software development kit sp2scope:eqversion:11

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.12

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp4scope:eqversion:10

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:ims enterprise suitescope:eqversion:1.1.0.6

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:ims enterprise suitescope:eqversion:2.2

Trust: 0.3

vendor:hpmodel:java jre/jdk for hp-uxscope:neversion:1.6.0.19.00

Trust: 0.3

vendor:ibmmodel:tivoli provisioning managerscope:eqversion:7.2

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.2

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

sources: ZDI: ZDI-13-070 // BID: 59190 // NVD: CVE-2013-2383

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-2383
value: HIGH

Trust: 1.0

ZDI: CVE-2013-2383
value: HIGH

Trust: 0.7

VULMON: CVE-2013-2383
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2013-2383
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: ZDI: ZDI-13-070 // VULMON: CVE-2013-2383 // NVD: CVE-2013-2383

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2013-2383

THREAT TYPE

network

Trust: 0.3

sources: BID: 59190

TYPE

Unknown

Trust: 0.3

sources: BID: 59190

PATCH

title:Oracle has issued an update to correct this vulnerability.url:http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html

Trust: 0.7

title:Red Hat: CVE-2013-2383url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2013-2383

Trust: 0.1

title:Red Hat: Important: java-1.6.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20130770 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.6.0-ibm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20130823 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.7.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20130751 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: icu vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2522-3

Trust: 0.1

title:Red Hat: Important: java-1.7.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20130752 - Security Advisory

Trust: 0.1

title:Red Hat: Critical: java-1.6.0-sun security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20130758 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: icu regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2522-2

Trust: 0.1

title:Ubuntu Security Notice: icu vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2522-1

Trust: 0.1

title:Red Hat: Critical: java-1.7.0-oracle security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20130757 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: openjdk-6 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1819-1

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=2a43c5799a7dd07d6c0a92a3b040d12f

Trust: 0.1

title:Ubuntu Security Notice: openjdk-7 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1806-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2013-185url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2013-185

Trust: 0.1

title:Amazon Linux AMI: ALAS-2013-183url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2013-183

Trust: 0.1

title:Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131456 - Security Advisory

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=92308e3c4d305e91c2eba8c9c6835e83

Trust: 0.1

title:Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131455 - Security Advisory

Trust: 0.1

sources: ZDI: ZDI-13-070 // VULMON: CVE-2013-2383

EXTERNAL IDS

db:NVDid:CVE-2013-2383

Trust: 3.1

db:BIDid:59190

Trust: 1.4

db:USCERTid:TA13-107A

Trust: 1.1

db:ZDIid:ZDI-13-070

Trust: 1.0

db:ZDI_CANid:ZDI-CAN-1697

Trust: 0.7

db:HITACHIid:HS13-010

Trust: 0.3

db:ICS CERTid:ICSA-17-213-02

Trust: 0.3

db:VULMONid:CVE-2013-2383

Trust: 0.1

db:PACKETSTORMid:122278

Trust: 0.1

db:PACKETSTORMid:122879

Trust: 0.1

db:PACKETSTORMid:130683

Trust: 0.1

db:PACKETSTORMid:127267

Trust: 0.1

db:PACKETSTORMid:121320

Trust: 0.1

db:PACKETSTORMid:130827

Trust: 0.1

db:PACKETSTORMid:127373

Trust: 0.1

db:PACKETSTORMid:121538

Trust: 0.1

db:PACKETSTORMid:121352

Trust: 0.1

db:PACKETSTORMid:121361

Trust: 0.1

sources: ZDI: ZDI-13-070 // VULMON: CVE-2013-2383 // BID: 59190 // PACKETSTORM: 122278 // PACKETSTORM: 122879 // PACKETSTORM: 130683 // PACKETSTORM: 127267 // PACKETSTORM: 121320 // PACKETSTORM: 130827 // PACKETSTORM: 127373 // PACKETSTORM: 121538 // PACKETSTORM: 121352 // PACKETSTORM: 121361 // NVD: CVE-2013-2383

REFERENCES

url:http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html

Trust: 2.4

url:http://rhn.redhat.com/errata/rhsa-2013-0758.html

Trust: 1.2

url:http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/

Trust: 1.2

url:https://wiki.mageia.org/en/support/advisories/mgasa-2013-0130

Trust: 1.2

url:https://wiki.mageia.org/en/support/advisories/mgasa-2013-0124

Trust: 1.2

url:http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-april/022796.html

Trust: 1.2

url:http://security.gentoo.org/glsa/glsa-201406-32.xml

Trust: 1.2

url:http://www.ubuntu.com/usn/usn-1806-1

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2013-0752.html

Trust: 1.1

url:http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2013-0757.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html

Trust: 1.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=952708

Trust: 1.1

url:http://site.icu-project.org/download/51#toc-known-issues

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html

Trust: 1.1

url:http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/6784c9903db7

Trust: 1.1

url:http://bugs.icu-project.org/trac/ticket/10107

Trust: 1.1

url:http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=137283787217316&w=2

Trust: 1.1

url:http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880

Trust: 1.1

url:http://www.us-cert.gov/ncas/alerts/ta13-107a

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2013-1455.html

Trust: 1.1

url:http://rhn.redhat.com/errata/rhsa-2013-1456.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2013/apr/msg00001.html

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2013:145

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2013:161

Trust: 1.1

url:http://www.securityfocus.com/bid/59190

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19725

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19291

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16564

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1569

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2013-2383

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2013-2384

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2013-2419

Trust: 0.9

url:https://downloads.avaya.com/css/p8/documents/100172168

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-2424

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-1518

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-0401

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-2420

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-1557

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-2430

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-2429

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-1537

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-2417

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-2422

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-1558

Trust: 0.4

url:http://www.ibm.com/developerworks/java/jdk/alerts/#oracle_april_16_2013_cpu

Trust: 0.3

url:http://www.oracle.com

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-13-070/

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100172719

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21649510

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24034690

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24034225

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-17-213-02

Trust: 0.3

url:http://prod.lists.apple.com/archives/security-announce/2013/apr/msg00001.html

Trust: 0.3

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03809278

Trust: 0.3

url:http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jz8iz8..t.d3wy.82bm.bw89mq%5f%5fcviafmb0

Trust: 0.3

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-010/index.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg400001531

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21640206

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21637512

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21640420

Trust: 0.3

url:https://downloads.avaya.com/css/p8/documents/100172158

Trust: 0.3

url:http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00001.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21640763

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21645096

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21645100

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21643544

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21644961

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21649300

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21644918

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21647384

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21643697

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21642358

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004513

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21649318

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21643618

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21643513

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21645425

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-1491

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2439

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2394

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2433

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2432

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2431

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2421

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2426

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-1488

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2415

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2440

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-2435

Trust: 0.2

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-2418

Trust: 0.2

url:https://www.hp.com/go/swa

Trust: 0.2

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.2

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-1540

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-1563

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6585

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-7940

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-6591

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-7923

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9654

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-7926

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-1569.html

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-2417.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-2436

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-2419.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-0401.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-2430.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-1537.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-2422.html

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-1518.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-2383.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-1558.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-1557.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-2424.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-2384.html

Trust: 0.2

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-2429.html

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:https://rhn.redhat.com/errata/rhsa-2013-0751.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-2423

Trust: 0.2

url:http://bugzilla.redhat.com/):

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2013-2420.html

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2431

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2426

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2421

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1569

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2420

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1488

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1518

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2419

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2384

Trust: 0.2

url:http://www.mandriva.com/en/support/security/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2417

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0401

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2429

Trust: 0.2

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1557

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2383

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1537

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2415

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2424

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2430

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2422

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=29294

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2013-2383

Trust: 0.1

url:https://usn.ubuntu.com/2522-3/

Trust: 0.1

url:http://www.hp.com/java

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2434

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2445

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2447

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1500

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2452

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1571

Trust: 0.1

url:http://www.hp.com/go/java

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2448

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2454

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2446

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2444

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2450

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2522-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/icu/52.1-6ubuntu0.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/icu/4.8.1.1-3ubuntu0.3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/icu/52.1-3ubuntu0.2

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3567

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4002

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1478

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5979

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6954

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4540

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0429

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0441

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0870

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0706

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0434

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3568

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0425

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3541

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3566

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3571

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0426

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2783

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1876

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0431

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3564

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0432

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0444

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1475

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3554

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3564

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3569

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3573

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0442

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0427

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3549

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3565

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3860

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0433

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3574

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0822

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3553

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0025

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1476

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0435

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4467

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6629

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2783

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1480

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4351

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0428

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3860

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0440

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0443

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4351

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3551

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2426.html

Trust: 0.1

url:http://icedtea.classpath.org/hg/release/icedtea7-2.3/file/icedtea-2.3.9/news

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2436.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2415.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2421.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1488.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2431.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2423.html

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.openssl.org/news/>

Trust: 0.1

url:http://curl.haxx.se/docs/security.html>

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0339

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2423

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2436

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1558

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1540.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2435.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2394.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2432.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1491.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2418.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1563.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2439.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2433.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2440.html

Trust: 0.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=952387

Trust: 0.1

sources: ZDI: ZDI-13-070 // VULMON: CVE-2013-2383 // BID: 59190 // PACKETSTORM: 122278 // PACKETSTORM: 122879 // PACKETSTORM: 130683 // PACKETSTORM: 127267 // PACKETSTORM: 121320 // PACKETSTORM: 130827 // PACKETSTORM: 127373 // PACKETSTORM: 121538 // PACKETSTORM: 121352 // PACKETSTORM: 121361 // NVD: CVE-2013-2383

CREDITS

Alin Rad Pop

Trust: 1.0

sources: ZDI: ZDI-13-070 // BID: 59190

SOURCES

db:ZDIid:ZDI-13-070
db:VULMONid:CVE-2013-2383
db:BIDid:59190
db:PACKETSTORMid:122278
db:PACKETSTORMid:122879
db:PACKETSTORMid:130683
db:PACKETSTORMid:127267
db:PACKETSTORMid:121320
db:PACKETSTORMid:130827
db:PACKETSTORMid:127373
db:PACKETSTORMid:121538
db:PACKETSTORMid:121352
db:PACKETSTORMid:121361
db:NVDid:CVE-2013-2383

LAST UPDATE DATE

2024-09-19T00:05:31.112000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-13-070date:2013-05-10T00:00:00
db:VULMONid:CVE-2013-2383date:2017-09-29T00:00:00
db:BIDid:59190date:2017-08-11T20:11:00
db:NVDid:CVE-2013-2383date:2022-05-13T14:52:55.613

SOURCES RELEASE DATE

db:ZDIid:ZDI-13-070date:2013-05-10T00:00:00
db:VULMONid:CVE-2013-2383date:2013-04-17T00:00:00
db:BIDid:59190date:2013-04-16T00:00:00
db:PACKETSTORMid:122278date:2013-07-03T19:19:05
db:PACKETSTORMid:122879date:2013-08-20T17:55:00
db:PACKETSTORMid:130683date:2015-03-05T21:53:51
db:PACKETSTORMid:127267date:2014-06-30T23:39:28
db:PACKETSTORMid:121320date:2013-04-17T23:59:43
db:PACKETSTORMid:130827date:2015-03-16T15:41:18
db:PACKETSTORMid:127373date:2014-07-07T10:22:22
db:PACKETSTORMid:121538date:2013-05-06T19:22:00
db:PACKETSTORMid:121352date:2013-04-19T06:14:53
db:PACKETSTORMid:121361date:2013-04-19T19:11:00
db:NVDid:CVE-2013-2383date:2013-04-17T18:55:06.737