6.8
MEDIUM
CVE-2013-5904
Oracle Java SE Deployment Deserialization Vulnerability
Description

Unspecified vulnerability in Oracle Java SE 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.

INFO

Published Date :

Jan. 15, 2014, 4:08 p.m.

Last Modified :

May 13, 2022, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2013-5904 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server_supplementary
2 Redhat enterprise_linux_desktop_supplementary
3 Redhat enterprise_linux_server_supplementary_eus
4 Redhat enterprise_linux_workstation_supplementary
5 Redhat enterprise_linux_hpc_node_supplementary
6 Redhat enterprise_linux_server_supplementary_aus
1 Hp jdk
2 Hp jre
1 Oracle jre
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-5904.

URL Resource
http://marc.info/?l=bugtraq&m=139402697611681&w=2 Third Party Advisory
http://osvdb.org/101993 Broken Link
http://rhn.redhat.com/errata/RHSA-2014-0030.html Third Party Advisory
http://secunia.com/advisories/56485 Permissions Required
http://secunia.com/advisories/56535 Permissions Required
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html Vendor Advisory
http://www.securityfocus.com/bid/64758 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/64890 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029608 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/90336
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-5904 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-5904 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jre:1.7.0:update_45:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jre:1.7.0:update45:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:oracle:jdk:1.7.0:update_45:*:*:*:*:*:* OR *cpe:2.3:a:oracle:jdk:1.7.0:update45:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/90336 [Third Party Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/90336 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:jdk:1.7.0:update_45:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_45:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:oracle:jdk:1.7.0:update_45:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_45:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_aus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.5.z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:hp:jdk:7.0.08:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:hp:jre:7.0.08:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:* cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*
    Changed Reference Type http://www.securityfocus.com/bid/64890 No Types Assigned http://www.securityfocus.com/bid/64890 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/64758 No Types Assigned http://www.securityfocus.com/bid/64758 Third Party Advisory, VDB Entry
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/90336 No Types Assigned http://xforce.iss.net/xforce/xfdb/90336 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/56485 No Types Assigned http://secunia.com/advisories/56485 Permissions Required
    Changed Reference Type http://secunia.com/advisories/56535 No Types Assigned http://secunia.com/advisories/56535 Permissions Required
    Changed Reference Type http://osvdb.org/101993 No Types Assigned http://osvdb.org/101993 Broken Link
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1029608 No Types Assigned http://www.securitytracker.com/id/1029608 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0030.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0030.html Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=139402697611681&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=139402697611681&w=2 Third Party Advisory
  • Initial Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:jdk:1.7.0:update_45:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_45:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_aus:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.5.z:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:hp:jdk:7.0.08:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:hp:jre:7.0.08:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:* cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:oracle:jdk:1.7.0:update_45:*:*:*:*:*:* *cpe:2.3:a:oracle:jre:1.7.0:update_45:*:*:*:*:*:*
    Changed Reference Type http://www.securityfocus.com/bid/64890 No Types Assigned http://www.securityfocus.com/bid/64890 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/64758 No Types Assigned http://www.securityfocus.com/bid/64758 Third Party Advisory, VDB Entry
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/90336 No Types Assigned http://xforce.iss.net/xforce/xfdb/90336 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/56485 No Types Assigned http://secunia.com/advisories/56485 Permissions Required
    Changed Reference Type http://secunia.com/advisories/56535 No Types Assigned http://secunia.com/advisories/56535 Permissions Required
    Changed Reference Type http://osvdb.org/101993 No Types Assigned http://osvdb.org/101993 Broken Link
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1029608 No Types Assigned http://www.securitytracker.com/id/1029608 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0030.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0030.html Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=139402697611681&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=139402697611681&w=2 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 27, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777
  • Initial Analysis by [email protected]

    Jan. 15, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-5904 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-5904 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.59 }} 0.05%

score

0.85738

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability