ID CVE-2013-5851
Summary Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-05-2022 - 14:57)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
oval via4
accepted 2014-02-10T04:00:13.702-05:00
class vulnerability
contributors
  • name Maria Kedovskaya
    organization ALTX-SOFT
  • name Maria Kedovskaya
    organization ALTX-SOFT
definition_extensions
comment Java SE Runtime Environment 7 is installed
oval oval:org.mitre.oval:def:16050
description Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.
family windows
id oval:org.mitre.oval:def:19061
status accepted
submitted 2013-10-24T16:31:26.748+04:00
title Unspecified vulnerability in Oracle Java SE 7u40 and earlier
version 7
redhat via4
advisories
  • bugzilla
    id 1019300
    title CVE-2013-5838 OpenJDK: Vulnerability in Libraries component (Libraries, 7023639)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.45-2.4.3.1.el5_10
            oval oval:com.redhat.rhsa:tst:20131447001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165013
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.45-2.4.3.1.el5_10
            oval oval:com.redhat.rhsa:tst:20131447003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165015
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.45-2.4.3.1.el5_10
            oval oval:com.redhat.rhsa:tst:20131447005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165017
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.45-2.4.3.1.el5_10
            oval oval:com.redhat.rhsa:tst:20131447007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165019
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.45-2.4.3.1.el5_10
            oval oval:com.redhat.rhsa:tst:20131447009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20130165021
    rhsa
    id RHSA-2013:1447
    released 2013-10-21
    severity Important
    title RHSA-2013:1447: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id 1019300
    title CVE-2013-5838 OpenJDK: Vulnerability in Libraries component (Libraries, 7023639)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.45-2.4.3.2.el6_4
            oval oval:com.redhat.rhsa:tst:20131451001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.45-2.4.3.2.el6_4
            oval oval:com.redhat.rhsa:tst:20131451003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.45-2.4.3.2.el6_4
            oval oval:com.redhat.rhsa:tst:20131451005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.45-2.4.3.2.el6_4
            oval oval:com.redhat.rhsa:tst:20131451007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.45-2.4.3.2.el6_4
            oval oval:com.redhat.rhsa:tst:20131451009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2013:1451
    released 2013-10-22
    severity Critical
    title RHSA-2013:1451: java-1.7.0-openjdk security update (Critical)
  • rhsa
    id RHSA-2013:1440
  • rhsa
    id RHSA-2013:1507
  • rhsa
    id RHSA-2013:1508
  • rhsa
    id RHSA-2013:1793
rpms
  • java-1.7.0-oracle-1:1.7.0.45-1jpp.1.el5_10
  • java-1.7.0-oracle-1:1.7.0.45-1jpp.2.el6_4
  • java-1.7.0-oracle-devel-1:1.7.0.45-1jpp.1.el5_10
  • java-1.7.0-oracle-devel-1:1.7.0.45-1jpp.2.el6_4
  • java-1.7.0-oracle-javafx-1:1.7.0.45-1jpp.1.el5_10
  • java-1.7.0-oracle-javafx-1:1.7.0.45-1jpp.2.el6_4
  • java-1.7.0-oracle-jdbc-1:1.7.0.45-1jpp.1.el5_10
  • java-1.7.0-oracle-jdbc-1:1.7.0.45-1jpp.2.el6_4
  • java-1.7.0-oracle-plugin-1:1.7.0.45-1jpp.1.el5_10
  • java-1.7.0-oracle-plugin-1:1.7.0.45-1jpp.2.el6_4
  • java-1.7.0-oracle-src-1:1.7.0.45-1jpp.1.el5_10
  • java-1.7.0-oracle-src-1:1.7.0.45-1jpp.2.el6_4
  • java-1.7.0-openjdk-1:1.7.0.45-2.4.3.1.el5_10
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.45-2.4.3.1.el5_10
  • java-1.7.0-openjdk-demo-1:1.7.0.45-2.4.3.1.el5_10
  • java-1.7.0-openjdk-devel-1:1.7.0.45-2.4.3.1.el5_10
  • java-1.7.0-openjdk-javadoc-1:1.7.0.45-2.4.3.1.el5_10
  • java-1.7.0-openjdk-src-1:1.7.0.45-2.4.3.1.el5_10
  • java-1.7.0-openjdk-1:1.7.0.45-2.4.3.2.el6_4
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.45-2.4.3.2.el6_4
  • java-1.7.0-openjdk-demo-1:1.7.0.45-2.4.3.2.el6_4
  • java-1.7.0-openjdk-devel-1:1.7.0.45-2.4.3.2.el6_4
  • java-1.7.0-openjdk-javadoc-1:1.7.0.45-2.4.3.2.el6_4
  • java-1.7.0-openjdk-src-1:1.7.0.45-2.4.3.2.el6_4
  • java-1.7.0-ibm-1:1.7.0.6.0-1jpp.1.el5_10
  • java-1.7.0-ibm-1:1.7.0.6.0-1jpp.1.el6_4
  • java-1.7.0-ibm-demo-1:1.7.0.6.0-1jpp.1.el5_10
  • java-1.7.0-ibm-demo-1:1.7.0.6.0-1jpp.1.el6_4
  • java-1.7.0-ibm-devel-1:1.7.0.6.0-1jpp.1.el5_10
  • java-1.7.0-ibm-devel-1:1.7.0.6.0-1jpp.1.el6_4
  • java-1.7.0-ibm-jdbc-1:1.7.0.6.0-1jpp.1.el5_10
  • java-1.7.0-ibm-jdbc-1:1.7.0.6.0-1jpp.1.el6_4
  • java-1.7.0-ibm-plugin-1:1.7.0.6.0-1jpp.1.el5_10
  • java-1.7.0-ibm-plugin-1:1.7.0.6.0-1jpp.1.el6_4
  • java-1.7.0-ibm-src-1:1.7.0.6.0-1jpp.1.el5_10
  • java-1.7.0-ibm-src-1:1.7.0.6.0-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.15.0-1jpp.1.el5_10
  • java-1.6.0-ibm-1:1.6.0.15.0-1jpp.1.el6_4
  • java-1.6.0-ibm-accessibility-1:1.6.0.15.0-1jpp.1.el5_10
  • java-1.6.0-ibm-demo-1:1.6.0.15.0-1jpp.1.el5_10
  • java-1.6.0-ibm-demo-1:1.6.0.15.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.15.0-1jpp.1.el5_10
  • java-1.6.0-ibm-devel-1:1.6.0.15.0-1jpp.1.el6_4
  • java-1.6.0-ibm-javacomm-1:1.6.0.15.0-1jpp.1.el5_10
  • java-1.6.0-ibm-javacomm-1:1.6.0.15.0-1jpp.1.el6_4
  • java-1.6.0-ibm-jdbc-1:1.6.0.15.0-1jpp.1.el5_10
  • java-1.6.0-ibm-jdbc-1:1.6.0.15.0-1jpp.1.el6_4
  • java-1.6.0-ibm-plugin-1:1.6.0.15.0-1jpp.1.el5_10
  • java-1.6.0-ibm-plugin-1:1.6.0.15.0-1jpp.1.el6_4
  • java-1.6.0-ibm-src-1:1.6.0.15.0-1jpp.1.el5_10
  • java-1.6.0-ibm-src-1:1.6.0.15.0-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.15.0-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.15.0-1jpp.1.el6
  • java-1.6.0-ibm-devel-1:1.6.0.15.0-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.15.0-1jpp.1.el6
refmap via4
bid 63142
confirm
gentoo GLSA-201406-32
osvdb 98558
secunia 56338
suse
  • SUSE-SU-2013:1666
  • SUSE-SU-2013:1677
  • openSUSE-SU-2013:1663
ubuntu
  • USN-2033-1
  • USN-2089-1
xf oracle-cpuoct2013-cve20135851(87997)
Last major update 13-05-2022 - 14:57
Published 16-10-2013 - 18:55
Last modified 13-05-2022 - 14:57
Back to Top