CVE-2013-3829

Description

Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.

6.4
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 1.65% Top 20%
Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory marc.info Vendor Advisory redhat.com Vendor Advisory marc.info Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory apple.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory oracle.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://access.redhat.com/errata/RHSA-2014:0414 vendor advisory
http://security.gentoo.org/glsa/glsa-201406-32.xml vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-1447.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-1440.html vendor advisory
http://www.ubuntu.com/usn/USN-2033-1 vendor advisory
http://www.ubuntu.com/usn/USN-2089-1 vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-1508.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html vendor advisory
http://marc.info/?l=bugtraq&m=138674073720143&w=2 vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-1505.html vendor advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21655201
http://marc.info/?l=bugtraq&m=138674031212883&w=2 vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19002 vdb entry signature
http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-1793.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-1509.html vendor advisory
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html vendor advisory
http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html vendor advisory
http://rhn.redhat.com/errata/RHSA-2013-1507.html vendor advisory
http://www.securityfocus.com/bid/63120 vdb entry
http://support.apple.com/kb/HT5982
https://bugzilla.redhat.com/show_bug.cgi?id=1019133
http://secunia.com/advisories/56338 third party advisory
http://rhn.redhat.com/errata/RHSA-2013-1451.html vendor advisory
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html

Frequently Asked Questions

What is the severity of CVE-2013-3829?
CVE-2013-3829 has been scored as a medium severity vulnerability.
How to fix CVE-2013-3829?
To fix CVE-2013-3829, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2013-3829 being actively exploited in the wild?
It is possible that CVE-2013-3829 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~2% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.