cve-2013-1488
Vulnerability from cvelistv5
Published
2013-03-08 18:00
Modified
2024-08-06 15:04
Severity
Summary
The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, "improper toString calls," and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.
References
SourceURLTags
secalert_us@oracle.comhttp://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/
secalert_us@oracle.comhttp://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/
secalert_us@oracle.comhttp://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157
secalert_us@oracle.comhttp://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html
secalert_us@oracle.comhttp://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-0752.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-0757.html
secalert_us@oracle.comhttp://security.gentoo.org/glsa/glsa-201406-32.xml
secalert_us@oracle.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:145
secalert_us@oracle.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:161
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
secalert_us@oracle.comhttp://www.ubuntu.com/usn/USN-1806-1
secalert_us@oracle.comhttp://www.us-cert.gov/ncas/alerts/TA13-107AUS Government Resource
secalert_us@oracle.comhttp://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/
secalert_us@oracle.comhttps://bugzilla.redhat.com/show_bug.cgi?id=920247
secalert_us@oracle.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511
secalert_us@oracle.comhttps://twitter.com/thezdi/status/309425888188043264
secalert_us@oracle.comhttps://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124
secalert_us@oracle.comhttps://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:04:48.817Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:16511",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511"
          },
          {
            "name": "GLSA-201406-32",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb"
          },
          {
            "name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
          },
          {
            "name": "MDVSA-2013:145",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
          },
          {
            "name": "TA13-107A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
          },
          {
            "name": "RHSA-2013:0757",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://twitter.com/thezdi/status/309425888188043264"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
          },
          {
            "name": "openSUSE-SU-2013:0777",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
          },
          {
            "name": "MDVSA-2013:161",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
          },
          {
            "name": "openSUSE-SU-2013:0964",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
          },
          {
            "name": "RHSA-2013:0752",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
          },
          {
            "name": "USN-1806-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1806-1"
          },
          {
            "name": "SUSE-SU-2013:0814",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920247"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \"improper toString calls,\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:16511",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511"
        },
        {
          "name": "GLSA-201406-32",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb"
        },
        {
          "name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
        },
        {
          "name": "MDVSA-2013:145",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
        },
        {
          "name": "TA13-107A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
        },
        {
          "name": "RHSA-2013:0757",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://twitter.com/thezdi/status/309425888188043264"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
        },
        {
          "name": "openSUSE-SU-2013:0777",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
        },
        {
          "name": "MDVSA-2013:161",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
        },
        {
          "name": "openSUSE-SU-2013:0964",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
        },
        {
          "name": "RHSA-2013:0752",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
        },
        {
          "name": "USN-1806-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1806-1"
        },
        {
          "name": "SUSE-SU-2013:0814",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920247"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2013-1488",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \"improper toString calls,\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:16511",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511"
            },
            {
              "name": "GLSA-201406-32",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
            },
            {
              "name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb",
              "refsource": "MISC",
              "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb"
            },
            {
              "name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
              "refsource": "MLIST",
              "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
            },
            {
              "name": "MDVSA-2013:145",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
            },
            {
              "name": "TA13-107A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
            },
            {
              "name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
              "refsource": "CONFIRM",
              "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
            },
            {
              "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
              "refsource": "CONFIRM",
              "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
            },
            {
              "name": "RHSA-2013:0757",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
            },
            {
              "name": "https://twitter.com/thezdi/status/309425888188043264",
              "refsource": "MISC",
              "url": "https://twitter.com/thezdi/status/309425888188043264"
            },
            {
              "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
              "refsource": "CONFIRM",
              "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
            },
            {
              "name": "openSUSE-SU-2013:0777",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
            },
            {
              "name": "MDVSA-2013:161",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
            },
            {
              "name": "openSUSE-SU-2013:0964",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
            },
            {
              "name": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/",
              "refsource": "MISC",
              "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/"
            },
            {
              "name": "RHSA-2013:0752",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
            },
            {
              "name": "USN-1806-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1806-1"
            },
            {
              "name": "SUSE-SU-2013:0814",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=920247",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=920247"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html"
            },
            {
              "name": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
              "refsource": "CONFIRM",
              "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
            },
            {
              "name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
              "refsource": "MISC",
              "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2013-1488",
    "datePublished": "2013-03-08T18:00:00",
    "dateReserved": "2013-01-30T00:00:00",
    "dateUpdated": "2024-08-06T15:04:48.817Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-1488\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2013-03-08T18:55:01.583\",\"lastModified\":\"2017-09-19T01:36:06.327\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \\\"improper toString calls,\\\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.\"},{\"lang\":\"es\",\"value\":\"El componente Java Runtime Environment (JRE) en Java SE versi\u00f3n 7 Update 17 y anteriores, y OpenJDK versiones  6 y 7 de Oracle, permite a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de vectores no especificados que implican reflexi\u00f3n, Libraries, \\\"improper toString calls,\\\" y el administrador del controlador JDBC , como fue demostrado por James Forshaw durante una competencia de Pwn2Own en CanSecWest 2013.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"130849CD-A581-4FE6-B2AA-99134F16FE65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"37B5B98B-0E41-4397-8AB0-C18C6F10AED1\"}]}]}],\"references\":[{\"url\":\"http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/a19614a3dabb\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0752.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0757.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:145\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:161\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1806-1\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.us-cert.gov/ncas/alerts/TA13-107A\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=920247\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16511\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://twitter.com/thezdi/status/309425888188043264\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130\",\"source\":\"secalert_us@oracle.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...