Upstream information

CVE-2013-3772 at MITRE

Description

Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 10.1.3.5.1, 11.1.1.6.0, and 11.1.1.7.0 allows remote attackers to affect integrity via unknown vectors related to Web Forms.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
No SUSE Bugzilla entries cross referenced.

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP5 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_7_0-openjdk Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL java-1_7_0-openjdk Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 11 SP3 java-1_7_0-openjdk Released
SUSE Linux Enterprise Desktop 12 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP3 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-BCL java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_7_0-openjdk Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud 7 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud 8 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud 9 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud Crowbar 8 java-1_7_0-openjdk Affected
SUSE OpenStack Cloud Crowbar 9 java-1_7_0-openjdk Affected


SUSE Timeline for this CVE

CVE page created: Thu Jun 27 19:20:53 2013
CVE page last modified: Tue Aug 1 13:23:09 2023