CVE
- Id
- 63949
- CVE No.
- CVE-2013-4002
- Status
- Candidate
- Description
- Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 allows remote attackers to affect availability via unknown vectors.
- Phase
- Assigned (20130607)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
631846 | 63949 | CVE-2013-4002 | MISC:http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013 | View |
631847 | 63949 | CVE-2013-4002 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21644197 | View |
631848 | 63949 | CVE-2013-4002 | CONFIRM:http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002 | View |
631849 | 63949 | CVE-2013-4002 | CONFIRM:http://www.ibm.com/support/docview.wss?uid=swg21648172 | View |
631850 | 63949 | CVE-2013-4002 | CONFIRM:http://support.apple.com/kb/HT5982 | View |
631851 | 63949 | CVE-2013-4002 | CONFIRM:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html | View |
631852 | 63949 | CVE-2013-4002 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21657539 | View |
631853 | 63949 | CVE-2013-4002 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21653371 | View |
631854 | 63949 | CVE-2013-4002 | AIXAPAR:IC98015 | View |
631855 | 63949 | CVE-2013-4002 | URL:http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015 | View |
631856 | 63949 | CVE-2013-4002 | APPLE:APPLE-SA-2013-10-15-1 | View |
631857 | 63949 | CVE-2013-4002 | URL:http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html | View |
631858 | 63949 | CVE-2013-4002 | GENTOO:GLSA-201406-32 | View |
631859 | 63949 | CVE-2013-4002 | URL:http://security.gentoo.org/glsa/glsa-201406-32.xml | View |
631860 | 63949 | CVE-2013-4002 | HP:HPSBUX02943 | View |
631861 | 63949 | CVE-2013-4002 | URL:http://marc.info/?l=bugtraq&m=138674031212883&w=2 | View |
631862 | 63949 | CVE-2013-4002 | HP:HPSBUX02944 | View |
631863 | 63949 | CVE-2013-4002 | URL:http://marc.info/?l=bugtraq&m=138674073720143&w=2 | View |
631864 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2013:1081 | View |
631865 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2013-1081.html | View |
631866 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2013:1060 | View |
631867 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2013-1060.html | View |
631868 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2013:1440 | View |
631869 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2013-1440.html | View |
631870 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2013:1447 | View |
631871 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2013-1447.html | View |
631872 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2013:1451 | View |
631873 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2013-1451.html | View |
631874 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2013:1505 | View |
631875 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2013-1505.html | View |
631876 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2013:1059 | View |
631877 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2013-1059.html | View |
631878 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2014:1818 | View |
631879 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2014-1818.html | View |
631880 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2014:1821 | View |
631881 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2014-1821.html | View |
631882 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2014:1822 | View |
631883 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2014-1822.html | View |
631884 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2014:1823 | View |
631885 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2014-1823.html | View |
631886 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2015:0675 | View |
631887 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2015-0675.html | View |
631888 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2015:0720 | View |
631889 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2015-0720.html | View |
631890 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2015:0765 | View |
631891 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2015-0765.html | View |
631892 | 63949 | CVE-2013-4002 | REDHAT:RHSA-2015:0773 | View |
631893 | 63949 | CVE-2013-4002 | URL:http://rhn.redhat.com/errata/RHSA-2015-0773.html | View |
631894 | 63949 | CVE-2013-4002 | SUSE:SUSE-SU-2013:1305 | View |
631895 | 63949 | CVE-2013-4002 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html | View |
631896 | 63949 | CVE-2013-4002 | SUSE:SUSE-SU-2013:1293 | View |
631897 | 63949 | CVE-2013-4002 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html | View |
631898 | 63949 | CVE-2013-4002 | SUSE:SUSE-SU-2013:1255 | View |
631899 | 63949 | CVE-2013-4002 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html | View |
631900 | 63949 | CVE-2013-4002 | SUSE:SUSE-SU-2013:1256 | View |
631901 | 63949 | CVE-2013-4002 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html | View |
631902 | 63949 | CVE-2013-4002 | SUSE:SUSE-SU-2013:1257 | View |
631903 | 63949 | CVE-2013-4002 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html | View |
631904 | 63949 | CVE-2013-4002 | SUSE:SUSE-SU-2013:1666 | View |
631905 | 63949 | CVE-2013-4002 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html | View |
631906 | 63949 | CVE-2013-4002 | SUSE:openSUSE-SU-2013:1663 | View |
631907 | 63949 | CVE-2013-4002 | URL:http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html | View |
631908 | 63949 | CVE-2013-4002 | UBUNTU:USN-2033-1 | View |
631909 | 63949 | CVE-2013-4002 | URL:http://www.ubuntu.com/usn/USN-2033-1 | View |
631910 | 63949 | CVE-2013-4002 | UBUNTU:USN-2089-1 | View |
631911 | 63949 | CVE-2013-4002 | URL:http://www.ubuntu.com/usn/USN-2089-1 | View |
631912 | 63949 | CVE-2013-4002 | BID:61310 | View |
631913 | 63949 | CVE-2013-4002 | URL:http://www.securityfocus.com/bid/61310 | View |
631914 | 63949 | CVE-2013-4002 | SECUNIA:56257 | View |
631915 | 63949 | CVE-2013-4002 | URL:http://secunia.com/advisories/56257 | View |
631916 | 63949 | CVE-2013-4002 | XF:ibm-java-cve20134002-dos(85260) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
22180 | JVNDB-2013-003755 | IBM BladeCenter システム用 IBM Advanced Management Module のファームウェアにおけるクロスサイトスクリプティングの脆弱性 | IBM BladeCenter システム用 IBM Advanced Management Module (AMM) のファームウェアには、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2013-4007 | 63949 | 3.5 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-003755.html | View |