USN-1735-1: OpenJDK vulnerabilities
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
10 | (AV:N/AC:L/Au:N/C:C/I:C/A:C) | February 20, 2013 | May 06, 2013 | July 04, 2017 |
Description
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE 7 Update 13 and earlier and 6 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
Scan For This Vulnerability
Use our top-rated tool to discover, prioritize, and remediate your vulnerabilities
References
- APPLE-APPLE-SA-2013-09-12-1
- CERT-TA13-051A
- CERT-VN-737740
- CVE-2013-0169
- CVE-2013-1484
- CVE-2013-1485
- CVE-2013-1486
- CVE-2013-1487
- DEBIAN-DSA-2621
- DEBIAN-DSA-2622
- OVAL-OVAL18841
- OVAL-OVAL19016
- OVAL-OVAL19388
- OVAL-OVAL19402
- OVAL-OVAL19424
- OVAL-OVAL19469
- OVAL-OVAL19508
- OVAL-OVAL19511
- OVAL-OVAL19540
- OVAL-OVAL19608
- REDHAT-RHSA-2013:0587
- REDHAT-RHSA-2013:0782
- REDHAT-RHSA-2013:0783
- REDHAT-RHSA-2013:0833
- REDHAT-RHSA-2013:1455
- REDHAT-RHSA-2013:1456
- USN-USN-1735-1
Solution
ubuntu-upgrade-icedtea-6-jre-cacaoRelated Vulnerabilities
- RHSA-2013:0855: java-1.5.0-ibm security update
- SUSE Linux Security Vulnerability: CVE-2013-1484
- Gentoo Linux: CVE-2013-1484: Oracle JRE/JDK: Multiple vulnerabilities
- SUSE Linux Security Vulnerability: CVE-2013-1487
- Apple Java security update for CVE-2013-1487
- HP-UX: CVE-2013-0169: Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
- ELSA-2013-0273 Critical: Oracle Linux java-1.6.0-openjdk security update
- TLS/SSL Timing Side-Channel Attacks, aka the "Lucky Thirteen" Attack
- USN-1732-1: OpenSSL vulnerabilities
- Alpine Linux: CVE-2013-0169: openssl multiple issues
- Oracle Database: Critical Patch Update - October 2013 (CVE-2013-0169)
- FreeBSD: OpenSSL -- TLS 1.1, 1.2 denial of service (Multiple CVEs)
- Vulnerabilities deemed not relevant on Red Hat Enterprise Linux 5
- Amazon Linux AMI: Security patch for openssl (ALAS-2013-171) (multiple CVEs)
- Amazon Linux AMI: Security patch for java-1.7.0-openjdk (ALAS-2013-162) (multiple CVEs)
- DSA-2621-1 openssl -- several vulnerabilities
- RHSA-2013:0531: java-1.6.0-sun security update
- OS X update for OpenSSL (CVE-2013-0169)
- HP-UX: CVE-2013-1486: Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
- RHSA-2013:0273: java-1.6.0-openjdk security update
- Gentoo Linux: CVE-2013-1486: Oracle JRE/JDK: Multiple vulnerabilities
- Gentoo Linux: CVE-2013-0169: OpenSSL: Multiple Vulnerabilities
- Sun Patch: SunOS 5.10: wanboot patch
- RHSA-2013:0823: java-1.6.0-ibm security update
- Amazon Linux AMI: Security patch for java-1.6.0-openjdk (ALAS-2013-163) (multiple CVEs)
- IBM HTTP Server: CVE-2013-0169: TLS Vulnerability
- DSA-2622-1 polarssl -- several vulnerabilities
- RHSA-2013:0624: java-1.5.0-ibm security update
- RHSA-2013:0625: java-1.6.0-ibm security update
- Java CPU February 2013 Java Runtime Environment Deployment vulnerability (CVE-2013-1487)
- ELSA-2013-0274 Important: Oracle Linux java-1.6.0-openjdk security update
- RHSA-2014:0416: rhevm-spice-client security update
- RHSA-2013:0587: openssl security update
- OS X update for Apache (CVE-2013-0169)
- Sun Patch: SunOS 5.10_x86: openssl patch
- Java CPU February 2013 Java Runtime Environment Libraries vulnerability (CVE-2013-1484)
- SUSE Linux Security Vulnerability: CVE-2013-1486
- SUSE Linux Security Vulnerability: CVE-2013-0169
- RHSA-2013:0626: java-1.7.0-ibm security update
- OpenSSL SSL, TLS and DTLS Plaintext Recovery Attack (CVE-2013-0169)
- Juniper Junos OS: Multiple security vulnerabilities in OpenSSL (JSA10575) (multiple CVEs)
- Java CPU February 2013 Java Runtime Environment JMX vulnerability (CVE-2013-1486)
- HP-UX: CVE-2013-1487: Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
- SUSE Linux Security Vulnerability: CVE-2013-1485
- Apple Java security update for CVE-2013-0169
- ELSA-2013-0587 Moderate: Oracle Linux openssl security update
- VMSA-2013-0009: ESX userworld update for OpenSSL library (CVE-2013-0169)
- Oracle Solaris 11: CVE-2013-0169: Vulnerability in OpenSSL
- Apple Java security update for CVE-2013-1486
- HP-UX: CVE-2013-1485: Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
- RHSA-2013:0275: java-1.7.0-openjdk security update
- FreeBSD: FreeBSD -- OpenSSL multiple vulnerabilities (FreeBSD-SA-13:03.openssl) (Multiple CVEs)
- RHSA-2013:0822: java-1.7.0-ibm security update
- RHSA-2013:0274: java-1.6.0-openjdk security update
- Oracle Solaris 11: CVE-2013-1486 (11.1 SRU 5.5.0)
- Oracle Solaris 11: CVE-2013-1484 (11.1 SRU 5.5.0)
- RHSA-2013:0532: java-1.7.0-oracle security update
- Amazon Linux AMI: Security patch for openssl (ALAS-2014-320) (multiple CVEs)
- HP-UX: CVE-2013-1484: Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
- RHSA-2013:1455: Red Hat Network Satellite server IBM Java Runtime security update
- Oracle Solaris 11: CVE-2013-1487 (11.1 SRU 5.5.0)
- Java CPU February 2013 Java Runtime Environment Libraries vulnerability (CVE-2013-1485)
- Vulnerabilities deemed not relevant on Red Hat Enterprise Linux 6
- Gentoo Linux: CVE-2013-1485: Oracle JRE/JDK: Multiple vulnerabilities
- Sun Patch: SunOS 5.10: openssl patch
- Gentoo Linux: CVE-2013-1487: Oracle JRE/JDK: Multiple vulnerabilities
- RHSA-2013:0636: rhev-hypervisor6 security and bug fix update
- IBM AIX: openssh_advisory2, openssl_advisory5 (CVE-2013-0169): Vulnerabilities in OpenSSH affect AIX
- ELSA-2013-0275 Important: Oracle Linux java-1.7.0-openjdk security update
- Java CPU February 2013 Java Runtime Environment JSSE vulnerability (CVE-2013-0169)
- RHSA-2013:1456: Red Hat Network Satellite server IBM Java Runtime security update
- Oracle Solaris 11: CVE-2013-1485 (11.1 SRU 5.5.0)
- USN-1732-3: OpenSSL vulnerability
- Sun Patch: SunOS 5.9: wanboot and pkg utilities Patch