CVE
- Id
- 61433
- CVE No.
- CVE-2013-1486
- Status
- Candidate
- Description
- Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.
- Phase
- Assigned (20130130)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
615071 | 61433 | CVE-2013-1486 | MISC:http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/ | View |
615072 | 61433 | CVE-2013-1486 | CONFIRM:http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html | View |
615073 | 61433 | CVE-2013-1486 | CONFIRM:https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084 | View |
615074 | 61433 | CVE-2013-1486 | GENTOO:GLSA-201406-32 | View |
615075 | 61433 | CVE-2013-1486 | URL:http://security.gentoo.org/glsa/glsa-201406-32.xml | View |
615076 | 61433 | CVE-2013-1486 | HP:HPSBMU02874 | View |
615077 | 61433 | CVE-2013-1486 | URL:http://marc.info/?l=bugtraq&m=136733161405818&w=2 | View |
615078 | 61433 | CVE-2013-1486 | HP:HPSBUX02857 | View |
615079 | 61433 | CVE-2013-1486 | URL:http://marc.info/?l=bugtraq&m=136439120408139&w=2 | View |
615080 | 61433 | CVE-2013-1486 | HP:SSRT101103 | View |
615081 | 61433 | CVE-2013-1486 | URL:http://marc.info/?l=bugtraq&m=136439120408139&w=2 | View |
615082 | 61433 | CVE-2013-1486 | HP:SSRT101184 | View |
615083 | 61433 | CVE-2013-1486 | URL:http://marc.info/?l=bugtraq&m=136733161405818&w=2 | View |
615084 | 61433 | CVE-2013-1486 | MANDRIVA:MDVSA-2013:095 | View |
615085 | 61433 | CVE-2013-1486 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:095 | View |
615086 | 61433 | CVE-2013-1486 | REDHAT:RHSA-2013:1455 | View |
615087 | 61433 | CVE-2013-1486 | URL:http://rhn.redhat.com/errata/RHSA-2013-1455.html | View |
615088 | 61433 | CVE-2013-1486 | REDHAT:RHSA-2013:1456 | View |
615089 | 61433 | CVE-2013-1486 | URL:http://rhn.redhat.com/errata/RHSA-2013-1456.html | View |
615090 | 61433 | CVE-2013-1486 | SUSE:SUSE-SU-2013:0328 | View |
615091 | 61433 | CVE-2013-1486 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html | View |
615092 | 61433 | CVE-2013-1486 | SUSE:openSUSE-SU-2013:0375 | View |
615093 | 61433 | CVE-2013-1486 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html | View |
615094 | 61433 | CVE-2013-1486 | SUSE:openSUSE-SU-2013:0378 | View |
615095 | 61433 | CVE-2013-1486 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html | View |
615096 | 61433 | CVE-2013-1486 | UBUNTU:USN-1735-1 | View |
615097 | 61433 | CVE-2013-1486 | URL:http://www.ubuntu.com/usn/USN-1735-1 | View |
615098 | 61433 | CVE-2013-1486 | CERT:TA13-051A | View |
615099 | 61433 | CVE-2013-1486 | URL:http://www.us-cert.gov/cas/techalerts/TA13-051A.html | View |
615100 | 61433 | CVE-2013-1486 | OVAL:oval:org.mitre.oval:def:19402 | View |
615101 | 61433 | CVE-2013-1486 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19402 | View |
615102 | 61433 | CVE-2013-1486 | OVAL:oval:org.mitre.oval:def:19469 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
20212 | JVNDB-2013-001787 | Oracle Java SE および JavaFX の Java Runtime Environment における任意のコードを実行される脆弱性 | Oracle Java SE および JavaFX の Java Runtime Environment (JRE) には、2D に関する処理に不備があるため、任意のコードを実行される脆弱性が存在します。 | CVE-2013-1491 | 61433 | 10 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001787.html | View |