4.3
CVSSv2

CVE-2013-1571

Published: 18/06/2013 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and previous versions, 6 Update 45 and previous versions, and 5.0 Update 45 and previous versions; JavaFX 2.2.21 and previous versions; and OpenJDK 7 allows remote malicious users to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.

Vulnerable Product Search on Vulmon Subscribe to Product

sun jdk 1.6.0

oracle jdk 1.6.0

oracle jdk

oracle jdk 1.7.0

sun jdk 1.5.0

oracle jdk 1.5.0

sun jre 1.5.0

oracle jre 1.5.0

oracle jre

oracle jre 1.7.0

sun jre 1.6.0

oracle jre 1.6.0

oracle javafx 2.2.5

oracle javafx 2.0.3

oracle javafx 2.2.4

oracle javafx 2.0

oracle javafx

oracle javafx 2.1

oracle javafx 2.2

oracle javafx 2.2.7

oracle javafx 2.0.2

oracle javafx 2.2.3

Vendor Advisories

Synopsis Low: Red Hat Network Satellite server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 55The Red Hat Security Response Team has rated this update as ha ...
Synopsis Low: Red Hat Network Satellite server IBM Java Runtime security update Type/Severity Security Advisory: Low Topic Updated java-160-ibm packages that fix several security issues are nowavailable for Red Hat Network Satellite Server 54The Red Hat Security Response Team has rated this update as ha ...
Several security issues were fixed in OpenJDK 6 ...
IcedTea Web updated to work with new OpenJDK 7 ...
Several security issues were fixed in OpenJDK 7 ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure or denial of service For the oldstable distribution (squeeze), these problems have been fixed in version 6b27-1126-1~deb6u1 For the stable dis ...
Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure or denial of service For the stable distribution (wheezy), these problems have been fixed in version 7u25-2310-1~deb7u1 In addition icedtea-we ...
Multiple flaws were discovered in the ImagingLib and the image attribute, channel, layout and raster processing in the 2D component An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption (CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-2463, CVE-2013-2465, CVE- ...
Multiple flaws were discovered in the ImagingLib and the image attribute, channel, layout and raster processing in the 2D component An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption (CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-2463, CVE-2013-2465, CVE- ...

Github Repositories

This is a community copy of Oracle's JavadocUpdaterTool to address a security vulnerability http://www.oracle.com/technetwork/java/javase/downloads/java-doc-updater-tool-1955731.html

Description: This is a community copy of Oracle's JavadocUpdaterTool to address a security vulnerability wwworaclecom/technetwork/java/javase/downloads/java-doc-updater-tool-1955731html To address the security alert CVE-2013-1571, this tool is intended to repair-in-place, the HTML files generated by the javadoc tool versions 5u45, 6u45, 7u21 and earlier System r

References

NVD-CWE-noinfohttp://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=973474http://rhn.redhat.com/errata/RHSA-2013-0963.htmlhttp://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01http://secunia.com/advisories/54154http://www-01.ibm.com/support/docview.wss?uid=swg21644197http://www-01.ibm.com/support/docview.wss?uid=swg21642336http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1081.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1060.htmlhttp://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.htmlhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880http://rhn.redhat.com/errata/RHSA-2013-1455.htmlhttp://rhn.redhat.com/errata/RHSA-2013-1456.htmlhttp://www.us-cert.gov/ncas/alerts/TA13-169Ahttp://www.kb.cert.org/vuls/id/225657http://marc.info/?l=bugtraq&m=137545592101387&w=2http://marc.info/?l=bugtraq&m=137545505800971&w=2http://www.mandriva.com/security/advisories?name=MDVSA-2013:183http://rhn.redhat.com/errata/RHSA-2013-1059.htmlhttp://advisories.mageia.org/MGASA-2013-0185.htmlhttp://security.gentoo.org/glsa/glsa-201406-32.xmlhttp://www.securityfocus.com/bid/60634https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19718https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19667https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19518https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17215http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.htmlhttps://access.redhat.com/errata/RHSA-2014:0414https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/re0504f08000df786e51795940501e81a5d0ae981ecca68141e87ece0%40%3Ccommits.openoffice.apache.org%3Ehttps://access.redhat.com/errata/RHSA-2013:1456https://nvd.nist.govhttps://github.com/AdoptOpenJDK/JavadocUpdaterToolhttps://www.kb.cert.org/vuls/id/225657