CVE
- Id
- 61518
- CVE No.
- CVE-2013-1571
- Status
- Candidate
- Description
- Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.
- Phase
- Assigned (20130130)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
615886 | 61518 | CVE-2013-1571 | MISC:http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01 | View |
615887 | 61518 | CVE-2013-1571 | CONFIRM:http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html | View |
615888 | 61518 | CVE-2013-1571 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=973474 | View |
615889 | 61518 | CVE-2013-1571 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21642336 | View |
615890 | 61518 | CVE-2013-1571 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21644197 | View |
615891 | 61518 | CVE-2013-1571 | CONFIRM:http://advisories.mageia.org/MGASA-2013-0185.html | View |
615892 | 61518 | CVE-2013-1571 | GENTOO:GLSA-201406-32 | View |
615893 | 61518 | CVE-2013-1571 | URL:http://security.gentoo.org/glsa/glsa-201406-32.xml | View |
615894 | 61518 | CVE-2013-1571 | HP:HPSBUX02922 | View |
615895 | 61518 | CVE-2013-1571 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880 | View |
615896 | 61518 | CVE-2013-1571 | HP:SSRT101305 | View |
615897 | 61518 | CVE-2013-1571 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880 | View |
615898 | 61518 | CVE-2013-1571 | HP:HPSBUX02907 | View |
615899 | 61518 | CVE-2013-1571 | URL:http://marc.info/?l=bugtraq&m=137545505800971&w=2 | View |
615900 | 61518 | CVE-2013-1571 | HP:HPSBUX02908 | View |
615901 | 61518 | CVE-2013-1571 | URL:http://marc.info/?l=bugtraq&m=137545592101387&w=2 | View |
615902 | 61518 | CVE-2013-1571 | MANDRIVA:MDVSA-2013:183 | View |
615903 | 61518 | CVE-2013-1571 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:183 | View |
615904 | 61518 | CVE-2013-1571 | REDHAT:RHSA-2013:0963 | View |
615905 | 61518 | CVE-2013-1571 | URL:http://rhn.redhat.com/errata/RHSA-2013-0963.html | View |
615906 | 61518 | CVE-2013-1571 | REDHAT:RHSA-2013:1081 | View |
615907 | 61518 | CVE-2013-1571 | URL:http://rhn.redhat.com/errata/RHSA-2013-1081.html | View |
615908 | 61518 | CVE-2013-1571 | REDHAT:RHSA-2013:1060 | View |
615909 | 61518 | CVE-2013-1571 | URL:http://rhn.redhat.com/errata/RHSA-2013-1060.html | View |
615910 | 61518 | CVE-2013-1571 | REDHAT:RHSA-2013:1455 | View |
615911 | 61518 | CVE-2013-1571 | URL:http://rhn.redhat.com/errata/RHSA-2013-1455.html | View |
615912 | 61518 | CVE-2013-1571 | REDHAT:RHSA-2013:1456 | View |
615913 | 61518 | CVE-2013-1571 | URL:http://rhn.redhat.com/errata/RHSA-2013-1456.html | View |
615914 | 61518 | CVE-2013-1571 | REDHAT:RHSA-2013:1059 | View |
615915 | 61518 | CVE-2013-1571 | URL:http://rhn.redhat.com/errata/RHSA-2013-1059.html | View |
615916 | 61518 | CVE-2013-1571 | SUSE:SUSE-SU-2013:1305 | View |
615917 | 61518 | CVE-2013-1571 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html | View |
615918 | 61518 | CVE-2013-1571 | SUSE:SUSE-SU-2013:1293 | View |
615919 | 61518 | CVE-2013-1571 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html | View |
615920 | 61518 | CVE-2013-1571 | SUSE:SUSE-SU-2013:1255 | View |
615921 | 61518 | CVE-2013-1571 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html | View |
615922 | 61518 | CVE-2013-1571 | SUSE:SUSE-SU-2013:1257 | View |
615923 | 61518 | CVE-2013-1571 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html | View |
615924 | 61518 | CVE-2013-1571 | CERT:TA13-169A | View |
615925 | 61518 | CVE-2013-1571 | URL:http://www.us-cert.gov/ncas/alerts/TA13-169A | View |
615926 | 61518 | CVE-2013-1571 | CERT-VN:VU#225657 | View |
615927 | 61518 | CVE-2013-1571 | URL:http://www.kb.cert.org/vuls/id/225657 | View |
615928 | 61518 | CVE-2013-1571 | OVAL:oval:org.mitre.oval:def:17215 | View |
615929 | 61518 | CVE-2013-1571 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:17215 | View |
615930 | 61518 | CVE-2013-1571 | OVAL:oval:org.mitre.oval:def:19518 | View |
615931 | 61518 | CVE-2013-1571 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19518 | View |
615932 | 61518 | CVE-2013-1571 | OVAL:oval:org.mitre.oval:def:19667 | View |
615933 | 61518 | CVE-2013-1571 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19667 | View |
615934 | 61518 | CVE-2013-1571 | OVAL:oval:org.mitre.oval:def:19718 | View |
615935 | 61518 | CVE-2013-1571 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:19718 | View |
615936 | 61518 | CVE-2013-1571 | SECUNIA:54154 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
19834 | JVNDB-2013-001409 | Wireshark の SDP 解析機能におけるサービス運用妨害 (無限ループ) の脆弱性 | Wireshark の SDP 解析機能の epan/dissectors/packet-sdp.c 内の dissect_sdp_media_attribute 関数は、crypto-suite パラメータを適切に処理しないため、サービス運用妨害 (無限ループ) 状態となる脆弱性が存在します。 | CVE-2013-1576 | 61518 | 2.9 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001409.html | View |