CVE
- Id
- 65796
- CVE No.
- CVE-2013-5849
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.
- Phase
- Assigned (20130918)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
641902 | 65796 | CVE-2013-5849 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html | View |
641903 | 65796 | CVE-2013-5849 | CONFIRM:http://support.apple.com/kb/HT5982 | View |
641904 | 65796 | CVE-2013-5849 | CONFIRM:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html | View |
641905 | 65796 | CVE-2013-5849 | CONFIRM:http://www-01.ibm.com/support/docview.wss?uid=swg21655201 | View |
641906 | 65796 | CVE-2013-5849 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1018750 | View |
641907 | 65796 | CVE-2013-5849 | APPLE:APPLE-SA-2013-10-15-1 | View |
641908 | 65796 | CVE-2013-5849 | URL:http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html | View |
641909 | 65796 | CVE-2013-5849 | GENTOO:GLSA-201406-32 | View |
641910 | 65796 | CVE-2013-5849 | URL:http://security.gentoo.org/glsa/glsa-201406-32.xml | View |
641911 | 65796 | CVE-2013-5849 | HP:HPSBUX02943 | View |
641912 | 65796 | CVE-2013-5849 | URL:http://marc.info/?l=bugtraq&m=138674031212883&w=2 | View |
641913 | 65796 | CVE-2013-5849 | HP:HPSBUX02944 | View |
641914 | 65796 | CVE-2013-5849 | URL:http://marc.info/?l=bugtraq&m=138674073720143&w=2 | View |
641915 | 65796 | CVE-2013-5849 | REDHAT:RHSA-2013:1440 | View |
641916 | 65796 | CVE-2013-5849 | URL:http://rhn.redhat.com/errata/RHSA-2013-1440.html | View |
641917 | 65796 | CVE-2013-5849 | REDHAT:RHSA-2013:1447 | View |
641918 | 65796 | CVE-2013-5849 | URL:http://rhn.redhat.com/errata/RHSA-2013-1447.html | View |
641919 | 65796 | CVE-2013-5849 | REDHAT:RHSA-2013:1451 | View |
641920 | 65796 | CVE-2013-5849 | URL:http://rhn.redhat.com/errata/RHSA-2013-1451.html | View |
641921 | 65796 | CVE-2013-5849 | REDHAT:RHSA-2013:1505 | View |
641922 | 65796 | CVE-2013-5849 | URL:http://rhn.redhat.com/errata/RHSA-2013-1505.html | View |
641923 | 65796 | CVE-2013-5849 | REDHAT:RHSA-2013:1507 | View |
641924 | 65796 | CVE-2013-5849 | URL:http://rhn.redhat.com/errata/RHSA-2013-1507.html | View |
641925 | 65796 | CVE-2013-5849 | REDHAT:RHSA-2013:1508 | View |
641926 | 65796 | CVE-2013-5849 | URL:http://rhn.redhat.com/errata/RHSA-2013-1508.html | View |
641927 | 65796 | CVE-2013-5849 | REDHAT:RHSA-2013:1509 | View |
641928 | 65796 | CVE-2013-5849 | URL:http://rhn.redhat.com/errata/RHSA-2013-1509.html | View |
641929 | 65796 | CVE-2013-5849 | REDHAT:RHSA-2013:1793 | View |
641930 | 65796 | CVE-2013-5849 | URL:http://rhn.redhat.com/errata/RHSA-2013-1793.html | View |
641931 | 65796 | CVE-2013-5849 | SUSE:SUSE-SU-2013:1666 | View |
641932 | 65796 | CVE-2013-5849 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html | View |
641933 | 65796 | CVE-2013-5849 | SUSE:SUSE-SU-2013:1677 | View |
641934 | 65796 | CVE-2013-5849 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html | View |
641935 | 65796 | CVE-2013-5849 | SUSE:openSUSE-SU-2013:1663 | View |
641936 | 65796 | CVE-2013-5849 | URL:http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html | View |
641937 | 65796 | CVE-2013-5849 | UBUNTU:USN-2033-1 | View |
641938 | 65796 | CVE-2013-5849 | URL:http://www.ubuntu.com/usn/USN-2033-1 | View |
641939 | 65796 | CVE-2013-5849 | UBUNTU:USN-2089-1 | View |
641940 | 65796 | CVE-2013-5849 | URL:http://www.ubuntu.com/usn/USN-2089-1 | View |
641941 | 65796 | CVE-2013-5849 | BID:63106 | View |
641942 | 65796 | CVE-2013-5849 | URL:http://www.securityfocus.com/bid/63106 | View |
641943 | 65796 | CVE-2013-5849 | OSVDB:98564 | View |
641944 | 65796 | CVE-2013-5849 | URL:http://osvdb.org/98564 | View |
641945 | 65796 | CVE-2013-5849 | OVAL:oval:org.mitre.oval:def:18971 | View |
641946 | 65796 | CVE-2013-5849 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:18971 | View |
641947 | 65796 | CVE-2013-5849 | SECUNIA:56338 | View |
641948 | 65796 | CVE-2013-5849 | URL:http://secunia.com/advisories/56338 | View |
641949 | 65796 | CVE-2013-5849 | XF:oracle-cpuoct2013-cve20135849(88003) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
23180 | JVNDB-2013-004755 | Oracle Java SE および JavaFX における脆弱性 | Oracle Java SE および JavaFX には、機密性に影響のある脆弱性が存在します。 | CVE-2013-5854 | 65796 | 2.6 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-004755.html | View |