CVE-2013-5878
Vulnerability from cvelistv5
Published
2014-01-15 00:30
Modified
2024-08-06 17:22
Severity
Summary
Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.
References
SourceURLTags
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=139402697611681&w=2
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=139402749111889&w=2
secalert_us@oracle.comhttp://osvdb.org/102005
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-0026.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-0027.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-0030.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-0097.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-0134.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2014-0135.html
secalert_us@oracle.comhttp://secunia.com/advisories/56432
secalert_us@oracle.comhttp://secunia.com/advisories/56485
secalert_us@oracle.comhttp://secunia.com/advisories/56486
secalert_us@oracle.comhttp://secunia.com/advisories/56535
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.htmlVendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/64758
secalert_us@oracle.comhttp://www.securityfocus.com/bid/64927
secalert_us@oracle.comhttp://www.securitytracker.com/id/1029608
secalert_us@oracle.comhttp://www.ubuntu.com/usn/USN-2089-1
secalert_us@oracle.comhttp://www.ubuntu.com/usn/USN-2124-1
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2014:0414
secalert_us@oracle.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1051823
secalert_us@oracle.comhttps://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:22:31.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "56432",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56432"
          },
          {
            "name": "RHSA-2014:0414",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2014:0414"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051823"
          },
          {
            "name": "openSUSE-SU-2014:0174",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
          },
          {
            "name": "SSRT101455",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
          },
          {
            "name": "RHSA-2014:0135",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
          },
          {
            "name": "56535",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56535"
          },
          {
            "name": "USN-2089-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2089-1"
          },
          {
            "name": "RHSA-2014:0030",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
          },
          {
            "name": "RHSA-2014:0097",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
          },
          {
            "name": "56485",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56485"
          },
          {
            "name": "SSRT101454",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
          },
          {
            "name": "102005",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/102005"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
          },
          {
            "name": "64927",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64927"
          },
          {
            "name": "HPSBUX02972",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
          },
          {
            "name": "RHSA-2014:0027",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
          },
          {
            "name": "56486",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56486"
          },
          {
            "name": "SUSE-SU-2014:0451",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
          },
          {
            "name": "HPSBUX02973",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
          },
          {
            "name": "1029608",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029608"
          },
          {
            "name": "USN-2124-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2124-1"
          },
          {
            "name": "SUSE-SU-2014:0266",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
          },
          {
            "name": "RHSA-2014:0026",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
          },
          {
            "name": "64758",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64758"
          },
          {
            "name": "SUSE-SU-2014:0246",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
          },
          {
            "name": "RHSA-2014:0134",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
          },
          {
            "name": "openSUSE-SU-2014:0180",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
          },
          {
            "name": "openSUSE-SU-2014:0177",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.  NOTE: the previous information is from the January 2014 CPU.  Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "56432",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56432"
        },
        {
          "name": "RHSA-2014:0414",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2014:0414"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051823"
        },
        {
          "name": "openSUSE-SU-2014:0174",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
        },
        {
          "name": "SSRT101455",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
        },
        {
          "name": "RHSA-2014:0135",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
        },
        {
          "name": "56535",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56535"
        },
        {
          "name": "USN-2089-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2089-1"
        },
        {
          "name": "RHSA-2014:0030",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
        },
        {
          "name": "RHSA-2014:0097",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
        },
        {
          "name": "56485",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56485"
        },
        {
          "name": "SSRT101454",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
        },
        {
          "name": "102005",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/102005"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
        },
        {
          "name": "64927",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64927"
        },
        {
          "name": "HPSBUX02972",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
        },
        {
          "name": "RHSA-2014:0027",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
        },
        {
          "name": "56486",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56486"
        },
        {
          "name": "SUSE-SU-2014:0451",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
        },
        {
          "name": "HPSBUX02973",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
        },
        {
          "name": "1029608",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029608"
        },
        {
          "name": "USN-2124-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2124-1"
        },
        {
          "name": "SUSE-SU-2014:0266",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
        },
        {
          "name": "RHSA-2014:0026",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
        },
        {
          "name": "64758",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64758"
        },
        {
          "name": "SUSE-SU-2014:0246",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
        },
        {
          "name": "RHSA-2014:0134",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
        },
        {
          "name": "openSUSE-SU-2014:0180",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
        },
        {
          "name": "openSUSE-SU-2014:0177",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2013-5878",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.  NOTE: the previous information is from the January 2014 CPU.  Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "56432",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56432"
            },
            {
              "name": "RHSA-2014:0414",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2014:0414"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1051823",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051823"
            },
            {
              "name": "openSUSE-SU-2014:0174",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
            },
            {
              "name": "SSRT101455",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
            },
            {
              "name": "RHSA-2014:0135",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
            },
            {
              "name": "56535",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56535"
            },
            {
              "name": "USN-2089-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2089-1"
            },
            {
              "name": "RHSA-2014:0030",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
            },
            {
              "name": "RHSA-2014:0097",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
            },
            {
              "name": "56485",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56485"
            },
            {
              "name": "SSRT101454",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
            },
            {
              "name": "102005",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/102005"
            },
            {
              "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
              "refsource": "CONFIRM",
              "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
            },
            {
              "name": "64927",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64927"
            },
            {
              "name": "HPSBUX02972",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2"
            },
            {
              "name": "RHSA-2014:0027",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
            },
            {
              "name": "56486",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56486"
            },
            {
              "name": "SUSE-SU-2014:0451",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
            },
            {
              "name": "HPSBUX02973",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2"
            },
            {
              "name": "1029608",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029608"
            },
            {
              "name": "USN-2124-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2124-1"
            },
            {
              "name": "SUSE-SU-2014:0266",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
            },
            {
              "name": "RHSA-2014:0026",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
            },
            {
              "name": "64758",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64758"
            },
            {
              "name": "SUSE-SU-2014:0246",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
            },
            {
              "name": "RHSA-2014:0134",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
            },
            {
              "name": "openSUSE-SU-2014:0180",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
            },
            {
              "name": "openSUSE-SU-2014:0177",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2013-5878",
    "datePublished": "2014-01-15T00:30:00",
    "dateReserved": "2013-09-18T00:00:00",
    "dateUpdated": "2024-08-06T17:22:31.212Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-5878\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2014-01-15T16:11:05.177\",\"lastModified\":\"2022-05-13T14:57:20.217\",\"vulnStatus\":\"Modified\",\"evaluatorComment\":\"Per: http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html\\n\\n\\\"Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\\\"\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.  NOTE: the previous information is from the January 2014 CPU.  Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad no especificada en Oracle Java SE versiones 6u65 y 7u45, Java SE Embedded versi\u00f3n 7u45 y OpenJDK 7, permite a los atacantes remotos afectar la confidencialidad, integridad y disponibilidad por medio de vectores desconocidos relacionados con la Seguridad. NOTA: la informaci\u00f3n anterior procede de la CPU de enero de 2014. Oracle no ha comentado las notificaciones de terceros de que el componente Security no maneja apropiadamente los atributos de espacio de nombres XML null (xmlns) durante la canonicalizaci\u00f3n de documentos XML, lo que permite a los atacantes escapar del sandbox.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update65:*:*:*:*:*:*\",\"matchCriteriaId\":\"105B15BC-6764-41C3-847D-BA1396CC034F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update65:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBCFEADF-7282-4C56-813B-A5DEAD9BF17B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update45:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5226952-1972-4572-9F8C-C90D89040FD3\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://osvdb.org/102005\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0026.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0027.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0030.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0097.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0134.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0135.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/56432\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/56485\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/56486\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/56535\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/64758\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.securityfocus.com/bid/64927\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.securitytracker.com/id/1029608\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2089-1\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2124-1\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2014:0414\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1051823\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777\",\"source\":\"secalert_us@oracle.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...