ID CVE-2013-1537
Summary Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform "dynamic class downloading" and execute arbitrary code.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*
    cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*
  • cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*
    cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 13-05-2022 - 14:52)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2015-03-23T04:00:53.976-04:00
    class vulnerability
    contributors
    • name Sergey Artykhov
      organization ALTX-SOFT
    • name Maria Mikhno
      organization ALTX-SOFT
    • name Maria Mikhno
      organization ALTX-SOFT
    definition_extensions
    • comment Java SE Runtime Environment 5 is installed
      oval oval:org.mitre.oval:def:15748
    • comment Java SE Runtime Environment 6 is installed
      oval oval:org.mitre.oval:def:16362
    • comment Java SE Runtime Environment 7 is installed
      oval oval:org.mitre.oval:def:16050
    description Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform "dynamic class downloading" and execute arbitrary code.
    family windows
    id oval:org.mitre.oval:def:16578
    status accepted
    submitted 2013-04-17T10:26:26.748+04:00
    title takeover including arbitrary code execution.
    version 12
  • accepted 2015-04-20T04:01:12.829-04:00
    class vulnerability
    contributors
    • name Ganesh Manal
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform "dynamic class downloading" and execute arbitrary code.
    family unix
    id oval:org.mitre.oval:def:19385
    status accepted
    submitted 2013-11-22T11:43:28.000-05:00
    title HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version 51
  • accepted 2015-04-20T04:01:28.740-04:00
    class vulnerability
    contributors
    • name Ganesh Manal
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform "dynamic class downloading" and execute arbitrary code.
    family unix
    id oval:org.mitre.oval:def:19550
    status accepted
    submitted 2013-11-22T11:43:28.000-05:00
    title HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version 50
redhat via4
advisories
  • rhsa
    id RHSA-2013:0752
  • rhsa
    id RHSA-2013:0757
  • rhsa
    id RHSA-2013:0758
  • rhsa
    id RHSA-2013:1455
  • rhsa
    id RHSA-2013:1456
rpms
  • java-1.7.0-openjdk-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-demo-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-devel-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-javadoc-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-src-1:1.7.0.19-2.3.9.1.el6_4
  • java-1.7.0-openjdk-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-openjdk-demo-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-openjdk-devel-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-openjdk-javadoc-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-openjdk-src-1:1.7.0.19-2.3.9.1.el5_9
  • java-1.7.0-oracle-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-devel-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-devel-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-javafx-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-javafx-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-jdbc-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-jdbc-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-plugin-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-plugin-1:1.7.0.21-1jpp.1.el6
  • java-1.7.0-oracle-src-1:1.7.0.21-1jpp.1.el5
  • java-1.7.0-oracle-src-1:1.7.0.21-1jpp.1.el6
  • java-1.6.0-sun-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-sun-demo-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-demo-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-sun-devel-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-devel-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-sun-jdbc-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-jdbc-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-sun-plugin-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-plugin-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-sun-src-1:1.6.0.45-1jpp.1.el5_9
  • java-1.6.0-sun-src-1:1.6.0.45-1jpp.1.el6
  • java-1.6.0-openjdk-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.40.1.11.11.el5_9
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.61.1.11.11.el6_4
  • java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-demo-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-devel-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-jdbc-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-plugin-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el5_9
  • java-1.7.0-ibm-src-1:1.7.0.4.2-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-accessibility-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-demo-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-javacomm-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-jdbc-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-plugin-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el5_9
  • java-1.6.0-ibm-src-1:1.6.0.13.2-1jpp.1.el6_4
  • java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-accessibility-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-demo-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-devel-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-plugin-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el5_9
  • java-1.5.0-ibm-src-1:1.5.0.16.2-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4
refmap via4
apple APPLE-SA-2013-04-16-2
bid 59194
cert TA13-107A
confirm
fulldisc 20130205 Re: [SE-2012-01] Details of issues fixed by Feb 2013 Java SE CPU
gentoo GLSA-201406-32
hp
  • HPSBUX02889
  • HPSBUX02922
  • SSRT101252
  • SSRT101305
mandriva
  • MDVSA-2013:145
  • MDVSA-2013:150
  • MDVSA-2013:161
misc
mlist [distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!
suse
  • SUSE-SU-2013:0814
  • SUSE-SU-2013:0835
  • SUSE-SU-2013:0871
  • SUSE-SU-2013:0934
  • openSUSE-SU-2013:0777
  • openSUSE-SU-2013:0964
ubuntu USN-1806-1
Last major update 13-05-2022 - 14:52
Published 17-04-2013 - 18:55
Last modified 13-05-2022 - 14:52
Back to Top