CVE-2013-6493 (GCVE-0-2013-6493)
Vulnerability from cvelistv5 – Published: 2014-03-03 16:00 – Updated: 2024-08-06 17:46
VLAI?
Summary
The LiveConnect implementation in plugin/icedteanp/IcedTeaNPPlugin.cc in IcedTea-Web before 1.4.2 allows local users to read the messages between a Java applet and a web browser by pre-creating a temporary socket file with a predictable name in /tmp.
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T17:46:22.328Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "[distro-pkg-dev] 20140305 IcedTea-Web 1.4.2 released!",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-February/026192.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1010958"
},
{
"name": "USN-2131-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/USN-2131-1"
},
{
"name": "[oss-security] 20140207 IcedTea-Web insecure temporary directory use - CVE-2013-6493",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://seclists.org/oss-sec/2014/q1/282"
},
{
"name": "57036",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/57036"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a"
},
{
"name": "openSUSE-SU-2014:0310",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00089.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2014-02-05T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The LiveConnect implementation in plugin/icedteanp/IcedTeaNPPlugin.cc in IcedTea-Web before 1.4.2 allows local users to read the messages between a Java applet and a web browser by pre-creating a temporary socket file with a predictable name in /tmp."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2014-03-07T13:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "[distro-pkg-dev] 20140305 IcedTea-Web 1.4.2 released!",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-February/026192.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1010958"
},
{
"name": "USN-2131-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/USN-2131-1"
},
{
"name": "[oss-security] 20140207 IcedTea-Web insecure temporary directory use - CVE-2013-6493",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://seclists.org/oss-sec/2014/q1/282"
},
{
"name": "57036",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/57036"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a"
},
{
"name": "openSUSE-SU-2014:0310",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00089.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6493",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The LiveConnect implementation in plugin/icedteanp/IcedTeaNPPlugin.cc in IcedTea-Web before 1.4.2 allows local users to read the messages between a Java applet and a web browser by pre-creating a temporary socket file with a predictable name in /tmp."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "[distro-pkg-dev] 20140305 IcedTea-Web 1.4.2 released!",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-February/026192.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1010958",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1010958"
},
{
"name": "USN-2131-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2131-1"
},
{
"name": "[oss-security] 20140207 IcedTea-Web insecure temporary directory use - CVE-2013-6493",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/282"
},
{
"name": "57036",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57036"
},
{
"name": "http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a",
"refsource": "CONFIRM",
"url": "http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a"
},
{
"name": "openSUSE-SU-2014:0310",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00089.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2013-6493",
"datePublished": "2014-03-03T16:00:00",
"dateReserved": "2013-11-04T00:00:00",
"dateUpdated": "2024-08-06T17:46:22.328Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.3.2\", \"matchCriteriaId\": \"278B7C80-1434-4F5B-917B-5526C1B27872\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E6B24564-AA45-4A26-BB3D-8C9B8DF8EBD2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0882F9F6-0C78-472E-82B2-0DCD3909EBAF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BD2BD3A8-D9E9-46E7-AEC9-B5511A10C472\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4D8C118E-EF65-448B-940F-9892C59013DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"042B0E43-92C9-42F3-B6F3-7AE3F044FB5E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7EEB4704-9DA1-4034-B81C-9D1522CE776B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"69F3FB66-F6C8-449C-9650-B0D906E307AA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FDD91C17-3187-4150-A77A-A012D2A74AA8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"08431724-45B6-48A3-BEA4-94F9BC27B5EB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D798F99B-D6C3-48B8-B186-C4B2B542D246\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0B1F9B53-6560-4F57-9E16-552D0C12A4D4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.1.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D9C5A2C3-69B0-476E-82AA-A0F86D7D01CA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.1.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1B4615F0-3544-433D-9B2B-2FD6A2D602E2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.1.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7378E908-4CE5-43F4-A027-AAF70071638E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3BBB2D9F-F217-43BE-8E92-22B1A2186128\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AD5D8436-437C-4ED0-A891-F9614225E1BE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"34F3F5C9-6E19-4CD5-A4D3-F7B2CA1A6402\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E71F3808-04EC-41A7-861D-3A8AB9C2AD03\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:icedtea-web:1.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"409A056E-75B5-4092-BB84-295AF2637CFE\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"The LiveConnect implementation in plugin/icedteanp/IcedTeaNPPlugin.cc in IcedTea-Web before 1.4.2 allows local users to read the messages between a Java applet and a web browser by pre-creating a temporary socket file with a predictable name in /tmp.\"}, {\"lang\": \"es\", \"value\": \"La implementaci\\u00f3n LiveConnect en plugin/icedteanp/IcedTeaNPPlugin.cc en IcedTea-Web anterior a 1.4.2 permite a usuarios locales leer los mensajes entre un Applet Java y un navegador de web mediante la precreaci\\u00f3n de un archivo de socket temporal con un nombre predecible en /tmp.\"}]",
"id": "CVE-2013-6493",
"lastModified": "2024-11-21T01:59:20.120",
"metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2014-03-03T16:55:04.240",
"references": "[{\"url\": \"http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Exploit\", \"Patch\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2014-02/msg00089.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-February/026192.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://seclists.org/oss-sec/2014/q1/282\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://secunia.com/advisories/57036\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2131-1\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1010958\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Patch\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2014-02/msg00089.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-February/026192.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://seclists.org/oss-sec/2014/q1/282\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/57036\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2131-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1010958\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-200\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2013-6493\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-03-03T16:55:04.240\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The LiveConnect implementation in plugin/icedteanp/IcedTeaNPPlugin.cc in IcedTea-Web before 1.4.2 allows local users to read the messages between a Java applet and a web browser by pre-creating a temporary socket file with a predictable name in /tmp.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n LiveConnect en plugin/icedteanp/IcedTeaNPPlugin.cc en IcedTea-Web anterior a 1.4.2 permite a usuarios locales leer los mensajes entre un Applet Java y un navegador de web mediante la precreaci\u00f3n de un archivo de socket temporal con un nombre predecible en /tmp.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.2\",\"matchCriteriaId\":\"278B7C80-1434-4F5B-917B-5526C1B27872\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6B24564-AA45-4A26-BB3D-8C9B8DF8EBD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0882F9F6-0C78-472E-82B2-0DCD3909EBAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD2BD3A8-D9E9-46E7-AEC9-B5511A10C472\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D8C118E-EF65-448B-940F-9892C59013DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"042B0E43-92C9-42F3-B6F3-7AE3F044FB5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EEB4704-9DA1-4034-B81C-9D1522CE776B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69F3FB66-F6C8-449C-9650-B0D906E307AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDD91C17-3187-4150-A77A-A012D2A74AA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08431724-45B6-48A3-BEA4-94F9BC27B5EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D798F99B-D6C3-48B8-B186-C4B2B542D246\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1F9B53-6560-4F57-9E16-552D0C12A4D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9C5A2C3-69B0-476E-82AA-A0F86D7D01CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B4615F0-3544-433D-9B2B-2FD6A2D602E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7378E908-4CE5-43F4-A027-AAF70071638E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BBB2D9F-F217-43BE-8E92-22B1A2186128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD5D8436-437C-4ED0-A891-F9614225E1BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34F3F5C9-6E19-4CD5-A4D3-F7B2CA1A6402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E71F3808-04EC-41A7-861D-3A8AB9C2AD03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea-web:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"409A056E-75B5-4092-BB84-295AF2637CFE\"}]}]}],\"references\":[{\"url\":\"http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-02/msg00089.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-February/026192.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://seclists.org/oss-sec/2014/q1/282\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/57036\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2131-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1010958\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-02/msg00089.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-February/026192.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://seclists.org/oss-sec/2014/q1/282\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/57036\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2131-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1010958\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…