Search for vulnerabilities
Vulnerability details: VCID-xykg-fnsc-aaag
Vulnerability ID VCID-xykg-fnsc-aaag
Aliases CVE-2013-1485
Summary CVE-2013-1485 OpenJDK: MethodHandles insufficient privilege checks (Libraries, 8006439)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2013:0275
rhas Critical https://access.redhat.com/errata/RHSA-2013:0532
rhas Critical https://access.redhat.com/errata/RHSA-2013:0626
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00573 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.00588 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.0253 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.03702 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.03702 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.03702 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.03702 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.03702 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.03702 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.03792 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.03792 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.03792 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.04436 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.04436 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
epss 0.04815 https://api.first.org/data/v1/epss?cve=CVE-2013-1485
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=913025
generic_textual HIGH http://security.gentoo.org/glsa/glsa-201406-32.xml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2013-1485
generic_textual Medium http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html
Reference id Reference type URL
http://blog.fuseyism.com/index.php/2013/02/20/security-icedtea-2-1-6-2-2-6-2-3-7-for-openjdk-7-released/
http://marc.info/?l=bugtraq&m=136439120408139&w=2
http://marc.info/?l=bugtraq&m=136733161405818&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-1485.json
https://api.first.org/data/v1/epss?cve=CVE-2013-1485
http://security.gentoo.org/glsa/glsa-201406-32.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19388
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0084
http://www.mandriva.com/security/advisories?name=MDVSA-2013:095
http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html
http://www.ubuntu.com/usn/USN-1735-1
http://www.us-cert.gov/cas/techalerts/TA13-051A.html
913025 https://bugzilla.redhat.com/show_bug.cgi?id=913025
cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*
CVE-2013-1485 https://nvd.nist.gov/vuln/detail/CVE-2013-1485
GLSA-201401-30 https://security.gentoo.org/glsa/201401-30
GLSA-201406-32 https://security.gentoo.org/glsa/201406-32
RHSA-2013:0275 https://access.redhat.com/errata/RHSA-2013:0275
RHSA-2013:0532 https://access.redhat.com/errata/RHSA-2013:0532
RHSA-2013:0626 https://access.redhat.com/errata/RHSA-2013:0626
USN-1735-1 https://usn.ubuntu.com/1735-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2013-1485
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.66134
EPSS Score 0.00573
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.