CVE
- Id
- 65789
- CVE No.
- CVE-2013-5842
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850.
- Phase
- Assigned (20130918)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
641773 | 65789 | CVE-2013-5842 | MISC:http://www.zerodayinitiative.com/advisories/ZDI-13-246/ | View |
641774 | 65789 | CVE-2013-5842 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html | View |
641775 | 65789 | CVE-2013-5842 | CONFIRM:http://support.apple.com/kb/HT5982 | View |
641776 | 65789 | CVE-2013-5842 | CONFIRM:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html | View |
641777 | 65789 | CVE-2013-5842 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21655201 | View |
641778 | 65789 | CVE-2013-5842 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1019123 | View |
641779 | 65789 | CVE-2013-5842 | APPLE:APPLE-SA-2013-10-15-1 | View |
641780 | 65789 | CVE-2013-5842 | URL:http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html | View |
641781 | 65789 | CVE-2013-5842 | GENTOO:GLSA-201406-32 | View |
641782 | 65789 | CVE-2013-5842 | URL:http://security.gentoo.org/glsa/glsa-201406-32.xml | View |
641783 | 65789 | CVE-2013-5842 | HP:HPSBUX02943 | View |
641784 | 65789 | CVE-2013-5842 | URL:http://marc.info/?l=bugtraq&m=138674031212883&w=2 | View |
641785 | 65789 | CVE-2013-5842 | HP:HPSBUX02944 | View |
641786 | 65789 | CVE-2013-5842 | URL:http://marc.info/?l=bugtraq&m=138674073720143&w=2 | View |
641787 | 65789 | CVE-2013-5842 | REDHAT:RHSA-2013:1440 | View |
641788 | 65789 | CVE-2013-5842 | URL:http://rhn.redhat.com/errata/RHSA-2013-1440.html | View |
641789 | 65789 | CVE-2013-5842 | REDHAT:RHSA-2013:1447 | View |
641790 | 65789 | CVE-2013-5842 | URL:http://rhn.redhat.com/errata/RHSA-2013-1447.html | View |
641791 | 65789 | CVE-2013-5842 | REDHAT:RHSA-2013:1451 | View |
641792 | 65789 | CVE-2013-5842 | URL:http://rhn.redhat.com/errata/RHSA-2013-1451.html | View |
641793 | 65789 | CVE-2013-5842 | REDHAT:RHSA-2013:1505 | View |
641794 | 65789 | CVE-2013-5842 | URL:http://rhn.redhat.com/errata/RHSA-2013-1505.html | View |
641795 | 65789 | CVE-2013-5842 | REDHAT:RHSA-2013:1507 | View |
641796 | 65789 | CVE-2013-5842 | URL:http://rhn.redhat.com/errata/RHSA-2013-1507.html | View |
641797 | 65789 | CVE-2013-5842 | REDHAT:RHSA-2013:1508 | View |
641798 | 65789 | CVE-2013-5842 | URL:http://rhn.redhat.com/errata/RHSA-2013-1508.html | View |
641799 | 65789 | CVE-2013-5842 | REDHAT:RHSA-2013:1509 | View |
641800 | 65789 | CVE-2013-5842 | URL:http://rhn.redhat.com/errata/RHSA-2013-1509.html | View |
641801 | 65789 | CVE-2013-5842 | REDHAT:RHSA-2013:1793 | View |
641802 | 65789 | CVE-2013-5842 | URL:http://rhn.redhat.com/errata/RHSA-2013-1793.html | View |
641803 | 65789 | CVE-2013-5842 | SUSE:SUSE-SU-2013:1666 | View |
641804 | 65789 | CVE-2013-5842 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html | View |
641805 | 65789 | CVE-2013-5842 | SUSE:SUSE-SU-2013:1677 | View |
641806 | 65789 | CVE-2013-5842 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html | View |
641807 | 65789 | CVE-2013-5842 | SUSE:openSUSE-SU-2013:1663 | View |
641808 | 65789 | CVE-2013-5842 | URL:http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html | View |
641809 | 65789 | CVE-2013-5842 | UBUNTU:USN-2033-1 | View |
641810 | 65789 | CVE-2013-5842 | URL:http://www.ubuntu.com/usn/USN-2033-1 | View |
641811 | 65789 | CVE-2013-5842 | UBUNTU:USN-2089-1 | View |
641812 | 65789 | CVE-2013-5842 | URL:http://www.ubuntu.com/usn/USN-2089-1 | View |
641813 | 65789 | CVE-2013-5842 | BID:63150 | View |
641814 | 65789 | CVE-2013-5842 | URL:http://www.securityfocus.com/bid/63150 | View |
641815 | 65789 | CVE-2013-5842 | OSVDB:98532 | View |
641816 | 65789 | CVE-2013-5842 | URL:http://osvdb.org/98532 | View |
641817 | 65789 | CVE-2013-5842 | OVAL:oval:org.mitre.oval:def:18436 | View |
641818 | 65789 | CVE-2013-5842 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:18436 | View |
641819 | 65789 | CVE-2013-5842 | SECUNIA:56338 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
23174 | JVNDB-2013-004749 | Oracle PeopleSoft Products の PeopleSoft Enterprise HRMS eCompensation における eCompensation に関する脆弱性 | Oracle PeopleSoft Products の PeopleSoft Enterprise HRMS eCompensation には、eCompensation に関する処理に不備があるため、機密性に影響のある脆弱性が存在します。 | CVE-2013-5847 | 65789 | 4 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-004749.html | View |