Search for vulnerabilities
Vulnerability details: VCID-8c1z-2ue1-aaaj
Vulnerability ID VCID-8c1z-2ue1-aaaj
Aliases CVE-2013-0169
VC-OPENSSL-20130204-CVE-2013-0169
Summary A weakness in the handling of CBC ciphersuites in SSL, TLS and DTLS which could lead to plaintext recovery by exploiting timing differences arising during MAC processing.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://openwall.com/lists/oss-security/2013/02/05/24
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-0169.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0833.html
rhas Critical https://access.redhat.com/errata/RHSA-2013:0273
rhas Important https://access.redhat.com/errata/RHSA-2013:0274
rhas Important https://access.redhat.com/errata/RHSA-2013:0275
rhas Critical https://access.redhat.com/errata/RHSA-2013:0531
rhas Critical https://access.redhat.com/errata/RHSA-2013:0532
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0587
rhas Important https://access.redhat.com/errata/RHSA-2013:0636
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0782
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0783
rhas Critical https://access.redhat.com/errata/RHSA-2013:0822
rhas Critical https://access.redhat.com/errata/RHSA-2013:0823
rhas Important https://access.redhat.com/errata/RHSA-2013:0833
rhas Important https://access.redhat.com/errata/RHSA-2013:0855
rhas Moderate https://access.redhat.com/errata/RHSA-2013:1013
rhas Low https://access.redhat.com/errata/RHSA-2013:1455
rhas Low https://access.redhat.com/errata/RHSA-2013:1456
rhas Important https://access.redhat.com/errata/RHSA-2014:0416
rhas Moderate https://access.redhat.com/errata/RHSA-2020:4298
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00536 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00783 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00848 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.00863 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01022 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01072 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01072 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01072 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01220 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01220 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01220 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.0149 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.0149 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
epss 0.05088 https://api.first.org/data/v1/epss?cve=CVE-2013-0169
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=907589
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1621
generic_textual HIGH http://security.gentoo.org/glsa/glsa-201406-32.xml
cvssv2 2.6 https://nvd.nist.gov/vuln/detail/CVE-2013-0169
generic_textual Medium https://ubuntu.com/security/notices/USN-1732-1
generic_textual Medium https://ubuntu.com/security/notices/USN-1732-3
generic_textual Medium https://ubuntu.com/security/notices/USN-1735-1
generic_textual MODERATE http://www-01.ibm.com/support/docview.wss?uid=swg21644047
generic_textual Medium http://www.isg.rhul.ac.uk/tls/
generic_textual MODERATE http://www.isg.rhul.ac.uk/tls/TLStiming.pdf
generic_textual Medium http://www.openssl.org/news/secadv_20130204.txt
generic_textual Medium http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html
Reference id Reference type URL
http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101366.html
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
http://marc.info/?l=bugtraq&m=136396549913849&w=2
http://marc.info/?l=bugtraq&m=136432043316835&w=2
http://marc.info/?l=bugtraq&m=136439120408139&w=2
http://marc.info/?l=bugtraq&m=136733161405818&w=2
http://marc.info/?l=bugtraq&m=137545771702053&w=2
http://openwall.com/lists/oss-security/2013/02/05/24
http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-0169.html
http://rhn.redhat.com/errata/RHSA-2013-0587.html
http://rhn.redhat.com/errata/RHSA-2013-0782.html
http://rhn.redhat.com/errata/RHSA-2013-0783.html
http://rhn.redhat.com/errata/RHSA-2013-0833.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://rhn.redhat.com/errata/RHSA-2013-1456.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-0169.json
https://api.first.org/data/v1/epss?cve=CVE-2013-0169
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1622
http://secunia.com/advisories/53623
http://secunia.com/advisories/55108
http://secunia.com/advisories/55139
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201406-32.xml
https://lists.debian.org/debian-lts-announce/2018/09/msg00029.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19016
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19424
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19540
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19608
https://polarssl.org/tech-updates/releases/polarssl-1.2.5-released
https://puppet.com/security/cve/cve-2013-0169
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c03883001
https://ubuntu.com/security/notices/USN-1732-1
https://ubuntu.com/security/notices/USN-1732-3
https://ubuntu.com/security/notices/USN-1735-1
http://support.apple.com/kb/HT5880
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084
https://www.openssl.org/news/secadv/20130205.txt
http://www-01.ibm.com/support/docview.wss?uid=swg21644047
http://www.debian.org/security/2013/dsa-2621
http://www.debian.org/security/2013/dsa-2622
http://www.isg.rhul.ac.uk/tls/
http://www.isg.rhul.ac.uk/tls/TLStiming.pdf
http://www.kb.cert.org/vuls/id/737740
http://www.mandriva.com/security/advisories?name=MDVSA-2013:095
http://www.matrixssl.org/news.html
http://www.openssl.org/news/secadv_20130204.txt
http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html
http://www.securityfocus.com/bid/57778
http://www.securitytracker.com/id/1029190
http://www.splunk.com/view/SP-CAAAHXG
http://www.ubuntu.com/usn/USN-1735-1
http://www.us-cert.gov/cas/techalerts/TA13-051A.html
699885 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699885
907589 https://bugzilla.redhat.com/show_bug.cgi?id=907589
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:-:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update12:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update13:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update14:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update14:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update15:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update15:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update16:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update16:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update17:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update17:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update18:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update18:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update19:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update19:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update20:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update20:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update21:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update21:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update22:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update22:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update23:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update23:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update24:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update24:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update25:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update25:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update26:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update26:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update27:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update27:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update29:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update29:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update30:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update30:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update31:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update31:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update32:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update32:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update33:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update33:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update34:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update34:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update35:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update35:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update37:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update37:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update38:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update38:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.6.0:update7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.6.0:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:-:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update13:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update13:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.7.0:update9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.7.0:update9:*:*:*:*:*:*
cpe:2.3:a:oracle:openjdk:1.8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:openjdk:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.10.0:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.10.1:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.11.0:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.11.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.11.1:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.12.0:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.12.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.12.1:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.13.1:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.14.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.14.0:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.14.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.14.2:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.14.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.14.3:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.99:pre1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.99:pre1:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.99:pre3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.99:pre3:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.99:pre4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.99:pre4:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:0.99:pre5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:0.99:pre5:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:1.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:1.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:1.1.0:rc0:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:1.1.0:rc0:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:1.1.0:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:1.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:polarssl:polarssl:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:polarssl:polarssl:1.1.4:*:*:*:*:*:*:*
CVE-2013-0169 https://nvd.nist.gov/vuln/detail/CVE-2013-0169
GLSA-201310-10 https://security.gentoo.org/glsa/201310-10
GLSA-201312-03 https://security.gentoo.org/glsa/201312-03
GLSA-201401-30 https://security.gentoo.org/glsa/201401-30
GLSA-201406-32 https://security.gentoo.org/glsa/201406-32
RHSA-2013:0273 https://access.redhat.com/errata/RHSA-2013:0273
RHSA-2013:0274 https://access.redhat.com/errata/RHSA-2013:0274
RHSA-2013:0275 https://access.redhat.com/errata/RHSA-2013:0275
RHSA-2013:0531 https://access.redhat.com/errata/RHSA-2013:0531
RHSA-2013:0532 https://access.redhat.com/errata/RHSA-2013:0532
RHSA-2013:0587 https://access.redhat.com/errata/RHSA-2013:0587
RHSA-2013:0636 https://access.redhat.com/errata/RHSA-2013:0636
RHSA-2013:0782 https://access.redhat.com/errata/RHSA-2013:0782
RHSA-2013:0783 https://access.redhat.com/errata/RHSA-2013:0783
RHSA-2013:0822 https://access.redhat.com/errata/RHSA-2013:0822
RHSA-2013:0823 https://access.redhat.com/errata/RHSA-2013:0823
RHSA-2013:0833 https://access.redhat.com/errata/RHSA-2013:0833
RHSA-2013:0855 https://access.redhat.com/errata/RHSA-2013:0855
RHSA-2013:1013 https://access.redhat.com/errata/RHSA-2013:1013
RHSA-2013:1455 https://access.redhat.com/errata/RHSA-2013:1455
RHSA-2013:1456 https://access.redhat.com/errata/RHSA-2013:1456
RHSA-2014:0416 https://access.redhat.com/errata/RHSA-2014:0416
RHSA-2020:4298 https://access.redhat.com/errata/RHSA-2020:4298
USN-1732-1 https://usn.ubuntu.com/1732-1/
USN-1732-3 https://usn.ubuntu.com/1732-3/
USN-1735-1 https://usn.ubuntu.com/1735-1/
No exploits are available.
Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2013-0169
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.77666
EPSS Score 0.00536
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.