U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2013-1620

Change History

Modified Analysis by NIST 12/21/2022 12:30:12 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:oracle:enterprise_manager_ops_center:11.1:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.1:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:glassfish_communications_server:2.0:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:glassfish_server:2.1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:iplanet_web_proxy_server:4.0:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:iplanet_web_server:6.1:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:iplanet_web_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:opensso:3.0-03:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:traffic_director:11.1.1.6.0:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:traffic_director:11.1.1.7.0:*:*:*:*:*:*:*
     *cpe:2.3:a:oracle:vm_server:3.2:*:*:*:*:*:x86:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:* versions up to (excluding) 3.14.3
Added CWE

								
							
							
						
NIST CWE-203
Removed CWE
NIST CWE-310

								
						
Changed Reference Type
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 No Types Assigned
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html Broken Link
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html Broken Link
Changed Reference Type
http://openwall.com/lists/oss-security/2013/02/05/24 No Types Assigned
http://openwall.com/lists/oss-security/2013/02/05/24 Mailing List, Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2013-1135.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2013-1135.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2013-1144.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2013-1144.html Third Party Advisory
Changed Reference Type
http://seclists.org/fulldisclosure/2014/Dec/23 No Types Assigned
http://seclists.org/fulldisclosure/2014/Dec/23 Mailing List, Third Party Advisory
Changed Reference Type
http://security.gentoo.org/glsa/glsa-201406-19.xml No Types Assigned
http://security.gentoo.org/glsa/glsa-201406-19.xml Third Party Advisory
Changed Reference Type
http://www.isg.rhul.ac.uk/tls/TLStiming.pdf No Types Assigned
http://www.isg.rhul.ac.uk/tls/TLStiming.pdf Technical Description, Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html No Types Assigned
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html No Types Assigned
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html No Types Assigned
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html No Types Assigned
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html No Types Assigned
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/archive/1/534161/100/0/threaded No Types Assigned
http://www.securityfocus.com/archive/1/534161/100/0/threaded Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/bid/57777 No Types Assigned
http://www.securityfocus.com/bid/57777 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securityfocus.com/bid/64758 No Types Assigned
http://www.securityfocus.com/bid/64758 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.ubuntu.com/usn/USN-1763-1 No Types Assigned
http://www.ubuntu.com/usn/USN-1763-1 Third Party Advisory
Changed Reference Type
http://www.vmware.com/security/advisories/VMSA-2014-0012.html No Types Assigned
http://www.vmware.com/security/advisories/VMSA-2014-0012.html Third Party Advisory